US20150007291A1 - Authentication proxy agent - Google Patents

Authentication proxy agent Download PDF

Info

Publication number
US20150007291A1
US20150007291A1 US13/931,560 US201313931560A US2015007291A1 US 20150007291 A1 US20150007291 A1 US 20150007291A1 US 201313931560 A US201313931560 A US 201313931560A US 2015007291 A1 US2015007291 A1 US 2015007291A1
Authority
US
United States
Prior art keywords
client
identity provider
authentication
credentials
proxy agent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US13/931,560
Other versions
US9654473B2 (en
Inventor
Karl Frederick Miller
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BMC Software Inc
Original Assignee
BMC Software Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BMC Software Inc filed Critical BMC Software Inc
Priority to US13/931,560 priority Critical patent/US9654473B2/en
Assigned to BMC SOFTWARE, INC. reassignment BMC SOFTWARE, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MILLER, KARL FREDERICK
Publication of US20150007291A1 publication Critical patent/US20150007291A1/en
Priority to US15/593,232 priority patent/US10104079B2/en
Application granted granted Critical
Publication of US9654473B2 publication Critical patent/US9654473B2/en
Assigned to CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT reassignment CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BLADELOGIC, INC., BMC SOFTWARE, INC.
Assigned to CREDIT SUISSE, AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT reassignment CREDIT SUISSE, AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BLADELOGIC, INC., BMC SOFTWARE, INC.
Assigned to BLADELOGIC, INC., BMC ACQUISITION L.L.C., BMC SOFTWARE, INC. reassignment BLADELOGIC, INC. RELEASE OF PATENTS Assignors: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH
Assigned to THE BANK OF NEW YORK MELLON TRUST COMPANY, N.A., AS COLLATERAL AGENT reassignment THE BANK OF NEW YORK MELLON TRUST COMPANY, N.A., AS COLLATERAL AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BLADELOGIC, INC., BMC SOFTWARE, INC.
Assigned to THE BANK OF NEW YORK MELLON TRUST COMPANY, N.A., AS COLLATERAL AGENT reassignment THE BANK OF NEW YORK MELLON TRUST COMPANY, N.A., AS COLLATERAL AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BLADELOGIC, INC., BMC SOFTWARE, INC.
Assigned to ALTER DOMUS (US) LLC reassignment ALTER DOMUS (US) LLC GRANT OF SECOND LIEN SECURITY INTEREST IN PATENT RIGHTS Assignors: BLADELOGIC, INC., BMC SOFTWARE, INC.
Assigned to BMC SOFTWARE, INC., BLADELOGIC, INC. reassignment BMC SOFTWARE, INC. TERMINATION AND RELEASE OF SECURITY INTEREST IN PATENTS Assignors: ALTER DOMUS (US) LLC
Assigned to GOLDMAN SACHS BANK USA, AS SUCCESSOR COLLATERAL AGENT reassignment GOLDMAN SACHS BANK USA, AS SUCCESSOR COLLATERAL AGENT OMNIBUS ASSIGNMENT OF SECURITY INTERESTS IN PATENT COLLATERAL Assignors: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS RESIGNING COLLATERAL AGENT
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • This description relates to user authentication.
  • a user In many computing scenarios, it is required to authenticate a user, e.g., to verify an identity and/or authorization of the user, prior to granting access to computing resources requested by the user.
  • users often communicate with a provider of computing resources, using a computer network, in order to obtain access to the computing resources.
  • the provider Before granting access to the requested resources, the provider typically verifies an identity and authorization of the user to access the resources.
  • the user may be required to submit a username/password combination, which the provider may then verify against a stored database of username/password combinations.
  • the user is typically required to maintain and provide information (e.g., a username/password combination) required to complete the authentication process, whenever required by a provider.
  • the provider may be required to maintain and protect large amounts of user-specific information, particularly when a large number of users are authorized to access the provider's resources.
  • the provider may be further required to execute all the various processes associated with authenticating each user, each time the user requests access.
  • an identity provider may provide a service of authenticating users on behalf of a provider of computing resources.
  • the provider is relieved of the burden of authenticating each user, based on a trust in the identity provider in providing authentication on behalf of the provider.
  • burdens associated with user authentication continue to be problematic in many scenarios for providers and/or users. Consequently, users often experience dissatisfaction with their experience of provider's resources, while the providers experience reduced opportunities to provide their otherwise-available resources.
  • a system may include instructions stored on a non-transitory computer readable storage medium and executable by at least one processor.
  • the system may include an authentication engine configured to cause the at least one processor to receive an authentication request and credentials from a client.
  • the authentication may be further configured to cause the at least one processor to generate a proxy agent configured to interact with an identity provider to authenticate the client on behalf of the client, using the credentials, and receive an assertion of authentication of the client from the identity provider, by way of the proxy agent.
  • a method may include receiving an authentication request and credentials from a client.
  • the method may further include generating a proxy agent configured to interact with an identity provider to authenticate the client on behalf of the client, using the credentials, and receiving an assertion of authentication of the client from the identity provider, by way of the proxy agent.
  • a computer program product may include instructions recorded on a non-transitory computer readable storage medium and configured to cause at least one processor to receive an authentication request and credentials from a client.
  • the instructions may be further configured to cause the at least one processor to generate a proxy agent configured to interact with an identity provider to authenticate the client on behalf of the client, using the credentials, and receive an assertion of authentication of the client from the identity provider, by way of the proxy agent.
  • FIG. 1 is a block diagram of a system for user authentication.
  • FIG. 2 is a flowchart illustrating example operations of the system of FIG. 1 .
  • FIG. 3 is a second flowchart illustrating more detailed operations of the system of FIG. 1 .
  • FIG. 4 is an interaction diagram illustrating example interactions between components of the system of FIG. 1 in an example implementation thereof.
  • FIG. 1 is a block diagram of a system 100 for providing user authentication.
  • a client 102 seeks access to computing resources provided by a mobile server 104 .
  • the mobile server 104 utilizes services of an identity provider 106 to authenticate the client 102 .
  • the mobile server 104 provides credentials 108 of the client 102 to an authentication engine 110 of the identity provider 106 , for consideration thereof in comparison to previously-stored credentials 112 .
  • resources and interactions required of the client 102 may be minimized, so that the client 102 may be implemented in a lightweight fashion, which is convenient to both a developer and user of the client 102 .
  • the mobile server 104 in utilizing the identity provider 106 , is relieved of many of the burdens typically associated with user authentication processes.
  • the client 102 may represent virtually any application and associated device which may be used by a user thereof to access computing resources of the mobile server 104 .
  • the client 102 may represent a full-featured browser application, running on a desktop computer.
  • the client 102 represents an application and associated device which is subject to non-trivial constraints in terms of available computing resources and/or network connectivity.
  • the client 102 may represent an application executing on a Smartphone, tablet, or other mobile device. Consequently, as just referenced, the client 102 may have a relatively limited amount of computing resources available, and, depending on a current location or other status of the client 102 , may experience relatively high-latency communications with the mobile server 104 .
  • the mobile server 104 may similarly be understood to represent virtually any server or other computing device which is operable to provide computing resources to the client 102 , e.g., over a network.
  • the mobile server 104 is referred to as such, for the sake of consistency in referring to interactions with the client 102 in the various scenarios referenced above in which the client 102 executes on a mobile device.
  • the client 102 may be developed and deployed by a developer, for the use and enjoyment of a user of the client 102 . Consequently, such a developer is typically well-aware that the client 102 will be deployed on a mobile device, and therefore subject to the types of computational and connectivity constraints referenced above.
  • the system 100 allows such developers to develop the client 102 , while including a minimal amount of resources associated with enabling the client 102 to authenticate itself with the mobile server 104 . Therefore, developers may be more likely to develop and deploy applications, such as the client 102 , which are enjoyed and utilized by a large number of users. From the user perspective, individual users are enabled to utilize a larger number of individual clients than would be possible if more computational resources were required for completing authentication of such clients. Moreover, users are enabled to utilize and enjoy such client applications with a minimum of delays associated with authentications thereof.
  • the mobile server 104 utilizes fewer resources than would be required if the mobile server 104 were exclusively responsible for authenticating the client 102 .
  • the mobile server 104 may utilize a relatively greater amount of computing resources. Nonetheless, as described, such a marginal increase in requirements with respect to the mobile server 104 is more than offset with respect to the above-referenced advantages provided to users and developers of the client 102 .
  • the system 100 on net, provides significant advantages to the various entities associated therewith.
  • the client 102 provides credentials 108 , which are ultimately validated by the identity provider 106 , which utilizes an authentication engine 110 to validate the credentials 108 against stored credentials 112 .
  • an authentication engine 114 associated with the mobile server 104 may be configured to provide a proxy agent 116 that is operable to relay the credentials 108 to the identity provider 106 , on behalf of the client 102 .
  • a session manager 118 of the authentication engine 114 may create a session for the client 102 which will be trusted by the mobile server 104 for purposes of providing services to the client 102 .
  • the session manager 118 may create a trusted session for the client 102 with respect to two or more services provided by the mobile server 104 , so that the client 102 experiences a single sign-on with respect to such services, and perhaps also with respect to services provided by the identify provider 106 , if any.
  • the identity provider 106 may be implemented as an otherwise-conventional identity provider, such as may be implemented in the context of current, standard authentication protocols.
  • example implementations described below e.g., with respect to FIG. 4
  • SAML Security Assertion Markup Language
  • the features and functions described herein with respect to the system 100 may be generally applicable with respect to any suitable authentication standard and/or protocol.
  • the credentials 108 should be understood to represent any suitable type of credential that would be compatible with a corresponding authentication protocol implemented by the identity provider 106 .
  • the credentials 108 may include textual information, such as, e.g., username/password combinations, personal identification numbers, one-time passwords, certificated-based authentication, MS KERBEROS tokens, or biometric credentials.
  • the identity provider 106 may be configured to implement the authentication engine 110 and the credentials 112 in a manner which facilitates some or all of the above-referenced authentication techniques, as needed.
  • the maintenance and management of such authentication services may require significant amounts of human and/or computational resources. Consequently, in many scenarios, the identity provider 106 may be understood to represent, for example, a large provider of services/resources over the Internet, operating as a wholly separate domain from a domain of the mobile server 104 .
  • the identity provider 106 may already be required to provide large-scale authentication services with respect to its own user base, so that it is mutually advantageous for the identity provider 106 to provide authentication services on behalf of the mobile server 104 .
  • the mobile server 104 may thus be relieved of the burden of permanently storing user credentials (and associated authentication requirements), while the identity provider 106 may benefit from partnering with the mobile server 104 to provide mobile services to the client 102 (at minimal marginal/incremental cost to the identity provider).
  • the identity provider 106 may be understood to provide a cross-domain, single sign-on experience to a user of the client 102 .
  • the client 102 wishing to establish a session with the mobile server 104 , passes the credentials 108 thereto. Thereupon, the authentication engine 114 generates the proxy agent 116 , which thereafter serves as a relay, acting on behalf of the client 102 with respect to the identity provider 106 . In this way, as described, the client 102 is relieved from burdens associated with interacting directly with the identity provider 106 .
  • the proxy agent 116 may include configuration data 120 which governs interactions of the proxy agent 116 with the identity provider 106 . More detailed examples of the configuration data 120 are provided below, e.g., in the context of implementations of the system 100 which utilize the SAML standard.
  • the proxy agent 116 receives and temporarily stores the credentials 122 , which correspond or are otherwise related to the credentials 108 of the client 102 . That is, the proxy agent 116 maintains the credentials 122 for purposes of validating the credentials 122 during interactions with the identity provider 106 . However, once authentication occurs, the proxy agent 116 may delete the credentials 122 (or at least the portion thereof which related to the credentials 108 ), so that burdens associated with maintaining a store of credentials may be avoided by the authentication engine 114 .
  • the proxy agent 116 is illustrated as including a virtual browser manager 124 , which has access to a plurality of virtual browsers stored within a virtual browser pool 126 .
  • the virtual browser manager 124 may select a virtual browser from the virtual browser pool 126 .
  • the selected virtual browser may then be utilized to conduct interactions with the identity provider 106 , to thereby validate the credentials 108 of the user 102 , as temporarily stored within the credentials 122 at the proxy agent 116 .
  • such a virtual browser should be understood to refer to software code executed by the proxy agent 116 in the context of the authentication engine 114 , which includes some or all of the functionality that would normally be provided in the context of a conventional implementation of a browser.
  • a virtual browser may be implemented without some or all of the standard user interface components, inasmuch as such components are not necessary for providing the intended functionality of relaying credential-related information between the client 102 and the identity provider 106 .
  • the virtual browser pool 126 may be utilized to provide a certain number of virtual browsers, so that a corresponding plurality of user authentication requests may be handled in a fast and efficient manner. For example, based on predictions of a number of authentication requests that will be handled within any given timeframe, as well as information characterizing a typical quantity of time required to handle each request, the virtual browser manager 124 may determine an optimal number of virtual browsers to maintain with the virtual browser pool 126 . Of course, should additional virtual browsers be needed at any given time, the virtual browser manager 124 may simply commission an additional virtual browser accordingly. Somewhat similarly, in alternative implementations, the virtual browser manager 124 need not maintain the virtual browser pool 126 , but may instead commission individual browsers on as-needed basis in a response to incoming authentication requests.
  • the virtual browser pool 126 is illustrated as being included within the proxy agent 116 .
  • the proxy agent 116 may be generated by the authentication engine 114 , and may thereafter be utilized to act as a proxy for multiple clients, such as the client 102 , in interacting with the identity provider 106 .
  • the configuration data 120 governs a type of authentication standard or protocol to be implemented for all such authentication requests, while the credentials 122 represent a collection of user credentials associated with the various requests and clients, such as the client 102 .
  • an individual proxy agent is generated for each corresponding authentication request.
  • the system 100 may implement a proxy version of the SAML authentication standard.
  • SAML authentication standard it is assumed that a client requesting authentication is associated with a full-featured browser, so that the browser acts as the agent during interactions with an identity provider, such as the identity provider 106 .
  • such a full-feature browser typically receives an assertion document from the identity provider 106 , which describes a session to be created in a generic form, e.g., in the format of an extensible markup language (XML) document, which thereby allows a server, such as the mobile server 104 , to receive a description of information about a user or device associated with a client requesting authentication, without requiring such a server to be involved in the authentication process for creating such a session.
  • XML extensible markup language
  • the client 102 need not execute a full-featured browser. Also advantageously, the client 102 , when executing a mobile application that communicates with the mobile server 104 , does not require that such a mobile application include related functions of a full-feature browser. Instead, as described, the client 102 may focus on including only or primarily those portions of a given mobile application which are relevant to the mobile application itself, while relying on the proxy agent 116 to provide authentication by way of the identity provider 106 .
  • the mobile server 104 is illustrated as including representative hardware components processor 104 A and memory 104 B. That is, the processor 104 A may represent one or more processors that may be utilized to provide the various functionalities of the mobile server 104 , using instructions stored in a non-transitory computer readable storage medium represented by the memory 104 B. Meanwhile, the memory 104 B may represent two or more such memories, where such memories may also be utilized to store data associated with operations of the mobile server 104 , including, e.g., the credentials 122 and the configuration data 120 .
  • such hardware components are intended merely as simplified, representative elements, and the mobile server 104 will typically include many other otherwise-standard hardware/software components not specifically illustrated in the example of FIG. 1 , such as, e.g., appropriate network interfaces for communicating with the client 102 and the identity provider 106 .
  • the specific, illustrated configuration of the authentication engine 114 should be understood to be a representative, non-limiting example.
  • the authentication engine 114 is illustrated as being executed by the mobile server.
  • the authentication engine 114 may be implemented separately from, and in communication with, the mobile server 104 .
  • the authentication engine 114 is illustrated as including a number of components and subcomponents. However, again, such illustration should be understood to be merely representative. For example, any single component of the authentication engine 114 may be implemented as two or more subcomponents, while, conversely, two or more components may be combined for implementation as a single component.
  • FIG. 2 is a flowchart 200 illustrating example operations of the system 100 of FIG. 1 .
  • operations 202 - 206 are illustrated as separate, sequential operations. However, it may be appreciated that many additional or alternative operations or sub-operations may be included. Moreover, any two or more such operations or sub-operations may be executed in a partially or completely overlapping or parallel manner, and/or in a nested, iterative, looped, or branched fashion.
  • an authentication request and credentials may be received from a client ( 202 ).
  • the authentication engine 114 may receive an authentication request from the client 102 , along with client credentials 108 .
  • a proxy agent such as the proxy agent 116 may be generated, and configured to interact with an identity provider to authenticate the client on behalf of the client, using the credentials ( 204 ).
  • the proxy agent 116 may be configured to store the credentials 122 temporarily, while communicating with the identity provider 106 .
  • the identity provider 106 may utilize the authentication engine 110 and associated store of credentials 112 to validate the user credentials 108 on behalf of the client 102 .
  • an assertion of authentication of the client may be received from the identity provider, by way of the proxy agent ( 206 ).
  • the authentication engine 114 may receive such an assertion from the identity provider 106 , by way of the proxy agent 116 .
  • the proxy agent 116 may communicate with the identity provider 106 in accordance with the configuration data 120 , to thereby receive an assertion document from the identity provider 106 .
  • the session manager 118 may be configured to create a session at the mobile server, with respect to one or more services thereof, on behalf of the client 102 .
  • FIG. 3 is a flowchart 300 illustrating more detailed example operations of the system 100 of FIG. 1 , including more detailed examples regarding the use of the system 100 to implement the SAML standard.
  • FIG. 4 is an interaction diagram illustrating more specific interactions between various components of the system 100 of FIG. 1 , in accordance with the operational flows of FIGS. 2 and 3 , and in the context of implementing the SAML standard.
  • the authentication engine 114 may be configured for authentication using the SAML standard ( 302 ).
  • the SAML standard 302
  • configuring the authentication engine 114 to follow the SAML standard may include, e.g., instructing the authentication engine 114 to accept incoming authentication requests as SAML requests.
  • such configuration may include all information associated with defining, storing, and utilizing the configuration data 120 of FIG. 1 .
  • SAML configuration data may include an identification of the identity provider 106 with respect to the client 102 . It may be understood in this regard that a given client may be associated with one or more identity providers, while it may also be understood, conversely, that different clients may be associated with different identity providers.
  • the configuration data 120 may specify various aspects and manners in which communication with the identity provider should occur.
  • the configuration data 120 may specify a type and format of messages to be exchanged with the identity provider 106 .
  • the configuration data 120 may specify a sequence or timing according to which such messages may be exchanged, including, e.g., times specified for timeout (after which the exchange must be restarted, retried, or abandoned).
  • Various other configuration data that may additionally or alternatively be utilized in the context of implementing the SAML standard also may be included in the configuration data 120 .
  • an authentication request and credentials may be received from the client 102 at the mobile server 104 ( 304 ).
  • the mobile server 104 may provide a number of different services, and the client 102 may have access privileges for some or all such services.
  • the system 100 of FIG. 1 provides for a federated, single sign-on experience for the client 102 with respect to accessing all such services of the mobile server 104 (as well as those of the identity provider 106 , if applicable). That is, as described, authentication by the authentication engine 114 may be leveraged by the mobile server 104 to provide permitted access to all such services to the client 102 , based on the single validation of the client 102 by the identity provider 106 .
  • the authentication request and credentials may be passed to the authentication engine 114 , for generation of the proxy agent 116 based thereon ( 306 ).
  • the authentication engine 114 may be implemented with and by the mobile server 104 , as illustrated in FIG. 1 , or may be implemented separately from the mobile server 104 .
  • the appropriate SAML configuration may be retrieved and resolved ( 308 ) by the authentication engine 114 for the context of the generated proxy agent 116 .
  • the proxy agent 116 may be provided with the appropriate configuration data 120 .
  • a virtual browser may be selected from the virtual browser pool 126 , by the virtual browser manager 124 ( 310 ).
  • the virtual browser manager 124 may select an available virtual browser from a number of virtual browsers that have been preconfigured but not yet instantiated for communicating with the identity provider 106 on behalf of the client 102 .
  • the credentials of the client 102 may be posted from the selected virtual browser to the identity provider 106 ( 312 ).
  • the SAML standard typically relies on a secure HTTP (hypertext transfer protocol) channel, which may be utilized by the selected virtual browser to push the credentials to the identity provider 106 .
  • the selected virtual browser may rely on aspects of the configuration data 120 .
  • the selected virtual browser may determine a type, format, sequence, and timing of messages to be exchanged with the identity provider 106 .
  • the virtual browser manager 124 may be configured to monitor such interactions to ensure that the interactions conform to the relevant requirements.
  • An assertion may be received from the identity provider, so that a corresponding session may be created in response thereto ( 314 ).
  • the selected virtual browser may receive an assertion document and associated encrypted string from the identity provider 106 .
  • the selected virtual browser may verify a certificate or other proof of identity provided by the identity provider 106 , before notifying the session manager 118 that it is permitted to create a new session at the mobile server 104 for the client 102 .
  • the session manager 118 may proceed to provide the newly-created session to the mobile server 104 ( 316 ), whereupon the mobile server 104 may provide the created session to the client 102 ( 318 ).
  • the client 102 may proceed to benefit from services provided by the mobile server 104 , even though the mobile server 104 is not required to provide long-term credential storage on behalf of the client 102 , or otherwise assume the burdens of directly authenticating the client 102 .
  • the virtual browser manager 124 may return a cleaned or erased version of the selected virtual browser to the virtual browser pool 126 .
  • credentials of the credentials 122 corresponding to the credentials 108 to the client 102 may be deleted or otherwise removed from storage by the proxy agent 116 .
  • the proxy agent 116 may remain in operation, at least for a predetermined amount of time, in anticipation of receipt of a subsequent authentication request.
  • the authentication engine 114 may delete the proxy agent 116 , and may generate a new proxy agent in response to a subsequently-received authentication request.
  • the mobile client 102 is illustrated as transmitting an authentication request 402 to the mobile server 104 .
  • the mobile server 104 executes a redirect (HTTP 302 operation) 404 of the authentication request to the authentication engine 114 .
  • the authentication engine 114 resolves an identity of the identity provider 106 ( 406 ).
  • the authentication engine 114 also retrieves the appropriate SAML configuration ( 408 ), and obtains the correct POST target configuration ( 410 ), all of which will be stored within the configuration data 120 of the proxy agent 116 .
  • the authentication engine 114 invokes the proxy agent 116 ( 412 ), whereupon the proxy agent 116 , in accordance with the configuration data 120 and the user credentials 122 , proceeds to POST the user credentials ( 414 ) to the identity provider 106 . More specifically, in the example of FIGS. 1 and 3 , the proxy agent utilizes a virtual browser to POST the user credentials to the identity provider 106 .
  • the identity provider 106 performs the authentication at its authentication engine 110 , and based on available credentials 112 ( 416 ). The identity provider 106 then creates the SAML assertion ( 418 ), and transmits the assertion back to the proxy agent 116 ( 420 ), e.g., to the appropriate virtual browser. The proxy agent relays the assertion back to the authentication engine 114 by virtue of HTTP POST operation ( 422 ) (or, alternatively, by exchange through an appropriate, available application program interface (API)).
  • HTTP POST operation 422
  • API application program interface
  • the authentication engine 114 may proceed to decrypt/decode the received assertion ( 424 ).
  • the session manager 118 may then create a session based thereon ( 426 ).
  • the session may be identified as such so the proxy agent 116 ( 428 ), which allows the type(s) of single sign-on experience(s) referenced above.
  • a session token e.g., encrypted HTTP cookie
  • the proxy agent 116 provides the session back to the authentication engine 114 ( 430 ).
  • the authentication engine 114 may thus identify the session to the mobile server 104 ( 432 ). In this way, the mobile session may be provided to the mobile client 102 ( 434 ). Consequently, the mobile client 102 is enabled to execute a get data request ( 436 ) or desired resources from the mobile server 104 , and the mobile server 104 may securely provide the requested data ( 438 ) to the mobile client 102 .
  • Implementations of the various techniques described herein may be implemented in digital electronic circuitry, or in computer hardware, firmware, software, or in combinations of them. Implementations may implemented as a computer program product, i.e., a computer program tangibly embodied in an information carrier, e.g., in a machine-readable storage device (computer-readable medium) for processing by, or to control the operation of, data processing apparatus, e.g., a programmable processor, a computer, or multiple computers.
  • a computer program product i.e., a computer program tangibly embodied in an information carrier, e.g., in a machine-readable storage device (computer-readable medium) for processing by, or to control the operation of, data processing apparatus, e.g., a programmable processor, a computer, or multiple computers.
  • a computer program such as the computer program(s) described above, can be written in any form of programming language, including compiled or interpreted languages, and can be deployed in any form, including as a stand-alone program or as a module, component, subroutine, or other unit suitable for use in a computing environment.
  • a computer program can be deployed to be processed on one computer or on multiple computers at one site or distributed across multiple sites and interconnected by a communication network.
  • Method steps may be performed by one or more programmable processors executing a computer program to perform functions by operating on input data and generating output. Method steps also may be performed by, and an apparatus may be implemented as, special purpose logic circuitry, e.g., an FPGA (field programmable gate array) or an ASIC (application-specific integrated circuit).
  • FPGA field programmable gate array
  • ASIC application-specific integrated circuit
  • processors suitable for the processing of a computer program include, by way of example, both general and special purpose microprocessors, and any one or more processors of any kind of digital computer.
  • a processor will receive instructions and data from a read-only memory or a random access memory or both.
  • Elements of a computer may include at least one processor for executing instructions and one or more memory devices for storing instructions and data.
  • a computer also may include, or be operatively coupled to receive data from or transfer data to, or both, one or more mass storage devices for storing data, e.g., magnetic, magneto-optical disks, or optical disks.
  • Information carriers suitable for embodying computer program instructions and data include all forms of non-volatile memory, including by way of example semiconductor memory devices, e.g., EPROM, EEPROM, and flash memory devices; magnetic disks, e.g., internal hard disks or removable disks; magneto-optical disks; and CD-ROM and DVD-ROM disks.
  • semiconductor memory devices e.g., EPROM, EEPROM, and flash memory devices
  • magnetic disks e.g., internal hard disks or removable disks
  • magneto-optical disks e.g., CD-ROM and DVD-ROM disks.
  • the processor and the memory may be supplemented by, or incorporated in special purpose logic circuitry.
  • implementations may be implemented on a computer having a display device, e.g., a cathode ray tube (CRT) or liquid crystal display (LCD) monitor, for displaying information to the user and a keyboard and a pointing device, e.g., a mouse or a trackball, by which the user can provide input to the computer.
  • a display device e.g., a cathode ray tube (CRT) or liquid crystal display (LCD) monitor
  • keyboard and a pointing device e.g., a mouse or a trackball
  • Other kinds of devices can be used to provide for interaction with a user as well; for example, feedback provided to the user can be any form of sensory feedback, e.g., visual feedback, auditory feedback, or tactile feedback; and input from the user can be received in any form, including acoustic, speech, or tactile input.
  • Implementations may be implemented in a computing system that includes a back-end component, e.g., as a data server, or that includes a middleware component, e.g., an application server, or that includes a front-end component, e.g., a client computer having a graphical user interface or a Web browser through which a user can interact with an implementation, or any combination of such back-end, middleware, or front-end components.
  • Components may be interconnected by any form or medium of digital data communication, e.g., a communication network. Examples of communication networks include a local area network (LAN) and a wide area network (WAN), e.g., the Internet.
  • LAN local area network
  • WAN wide area network

Abstract

An authentication engine may be configured to receive an authentication request and credentials from a client. The authentication engine may then generate a proxy agent configured to interact with an identity provider to authenticate the client on behalf of the client, using the credentials. In this way, the authentication engine may receive an assertion of authentication of the client from the identity provider, by way of the proxy agent.

Description

    TECHNICAL FIELD
  • This description relates to user authentication.
  • BACKGROUND
  • In many computing scenarios, it is required to authenticate a user, e.g., to verify an identity and/or authorization of the user, prior to granting access to computing resources requested by the user. For example, users often communicate with a provider of computing resources, using a computer network, in order to obtain access to the computing resources. Before granting access to the requested resources, the provider typically verifies an identity and authorization of the user to access the resources. For example, in typical scenarios, the user may be required to submit a username/password combination, which the provider may then verify against a stored database of username/password combinations.
  • Many scenarios exist in which user authentication is required, and many associated techniques, in addition to the use of a username/password combo as referenced above, may be used in such scenarios. In general, all such scenarios and techniques provide various burdens to both the user and the provider.
  • For example, the user is typically required to maintain and provide information (e.g., a username/password combination) required to complete the authentication process, whenever required by a provider. Meanwhile, the provider may be required to maintain and protect large amounts of user-specific information, particularly when a large number of users are authorized to access the provider's resources. The provider may be further required to execute all the various processes associated with authenticating each user, each time the user requests access.
  • Many techniques have been developed to alleviate these and related burdens on the provider and user. For example, techniques have been developed for single sign-on procedures, in which a single authentication process executed with respect to a particular user is relied upon to grant the user access to two or more computing resources. In some examples, an identity provider may provide a service of authenticating users on behalf of a provider of computing resources. In such examples, the provider is relieved of the burden of authenticating each user, based on a trust in the identity provider in providing authentication on behalf of the provider.
  • Nonetheless, burdens associated with user authentication continue to be problematic in many scenarios for providers and/or users. Consequently, users often experience dissatisfaction with their experience of provider's resources, while the providers experience reduced opportunities to provide their otherwise-available resources.
  • SUMMARY
  • According to one general aspect, a system may include instructions stored on a non-transitory computer readable storage medium and executable by at least one processor. The system may include an authentication engine configured to cause the at least one processor to receive an authentication request and credentials from a client. The authentication may be further configured to cause the at least one processor to generate a proxy agent configured to interact with an identity provider to authenticate the client on behalf of the client, using the credentials, and receive an assertion of authentication of the client from the identity provider, by way of the proxy agent.
  • According to another general aspect, a method may include receiving an authentication request and credentials from a client. The method may further include generating a proxy agent configured to interact with an identity provider to authenticate the client on behalf of the client, using the credentials, and receiving an assertion of authentication of the client from the identity provider, by way of the proxy agent.
  • According to another general aspect, a computer program product may include instructions recorded on a non-transitory computer readable storage medium and configured to cause at least one processor to receive an authentication request and credentials from a client. The instructions may be further configured to cause the at least one processor to generate a proxy agent configured to interact with an identity provider to authenticate the client on behalf of the client, using the credentials, and receive an assertion of authentication of the client from the identity provider, by way of the proxy agent.
  • The details of one or more implementations are set forth in the accompanying drawings and the description below. Other features will be apparent from the description and drawings, and from the claims.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram of a system for user authentication.
  • FIG. 2 is a flowchart illustrating example operations of the system of FIG. 1.
  • FIG. 3 is a second flowchart illustrating more detailed operations of the system of FIG. 1.
  • FIG. 4 is an interaction diagram illustrating example interactions between components of the system of FIG. 1 in an example implementation thereof.
  • DETAILED DESCRIPTION
  • FIG. 1 is a block diagram of a system 100 for providing user authentication. In the example of FIG. 1, a client 102 seeks access to computing resources provided by a mobile server 104. However, rather than authenticating the client 102 directly, the mobile server 104 utilizes services of an identity provider 106 to authenticate the client 102. More specifically, the mobile server 104 provides credentials 108 of the client 102 to an authentication engine 110 of the identity provider 106, for consideration thereof in comparison to previously-stored credentials 112. In this way, as described in detail below, resources and interactions required of the client 102 may be minimized, so that the client 102 may be implemented in a lightweight fashion, which is convenient to both a developer and user of the client 102. Meanwhile, the mobile server 104, in utilizing the identity provider 106, is relieved of many of the burdens typically associated with user authentication processes.
  • In the example of FIG. 1, the client 102 may represent virtually any application and associated device which may be used by a user thereof to access computing resources of the mobile server 104. For example, the client 102 may represent a full-featured browser application, running on a desktop computer. In many of the examples provided herein, however, the client 102 represents an application and associated device which is subject to non-trivial constraints in terms of available computing resources and/or network connectivity. For example, the client 102 may represent an application executing on a Smartphone, tablet, or other mobile device. Consequently, as just referenced, the client 102 may have a relatively limited amount of computing resources available, and, depending on a current location or other status of the client 102, may experience relatively high-latency communications with the mobile server 104.
  • In conjunction with the above description of the client 102, the mobile server 104 may similarly be understood to represent virtually any server or other computing device which is operable to provide computing resources to the client 102, e.g., over a network. However, as illustrated, the mobile server 104 is referred to as such, for the sake of consistency in referring to interactions with the client 102 in the various scenarios referenced above in which the client 102 executes on a mobile device.
  • In practice, as referenced above, the client 102 may be developed and deployed by a developer, for the use and enjoyment of a user of the client 102. Consequently, such a developer is typically well-aware that the client 102 will be deployed on a mobile device, and therefore subject to the types of computational and connectivity constraints referenced above. Advantageously, the system 100 allows such developers to develop the client 102, while including a minimal amount of resources associated with enabling the client 102 to authenticate itself with the mobile server 104. Therefore, developers may be more likely to develop and deploy applications, such as the client 102, which are enjoyed and utilized by a large number of users. From the user perspective, individual users are enabled to utilize a larger number of individual clients than would be possible if more computational resources were required for completing authentication of such clients. Moreover, users are enabled to utilize and enjoy such client applications with a minimum of delays associated with authentications thereof.
  • Meanwhile, the mobile server 104, as referenced above, utilizes fewer resources than would be required if the mobile server 104 were exclusively responsible for authenticating the client 102. On the other hand, compared to conventional scenarios, referenced below, in which the mobile server 104 might rely more extensively on services of the identity provider 106, the mobile server 104 may utilize a relatively greater amount of computing resources. Nonetheless, as described, such a marginal increase in requirements with respect to the mobile server 104 is more than offset with respect to the above-referenced advantages provided to users and developers of the client 102. Thus, the system 100, on net, provides significant advantages to the various entities associated therewith.
  • Thus, in operation of the system 100, the client 102 provides credentials 108, which are ultimately validated by the identity provider 106, which utilizes an authentication engine 110 to validate the credentials 108 against stored credentials 112. More specifically, as shown and described, an authentication engine 114 associated with the mobile server 104 may be configured to provide a proxy agent 116 that is operable to relay the credentials 108 to the identity provider 106, on behalf of the client 102.
  • Then, by virtue of the validation of the credentials 108 by the identity provider 106, a session manager 118 of the authentication engine 114 may create a session for the client 102 which will be trusted by the mobile server 104 for purposes of providing services to the client 102. In particular, as described below, the session manager 118 may create a trusted session for the client 102 with respect to two or more services provided by the mobile server 104, so that the client 102 experiences a single sign-on with respect to such services, and perhaps also with respect to services provided by the identify provider 106, if any.
  • In example embodiments, the identity provider 106 may be implemented as an otherwise-conventional identity provider, such as may be implemented in the context of current, standard authentication protocols. For example, example implementations described below (e.g., with respect to FIG. 4) utilize the identity provider 106 in the context of the known Security Assertion Markup Language (SAML) standard. However, it will be appreciated that the features and functions described herein with respect to the system 100 may be generally applicable with respect to any suitable authentication standard and/or protocol.
  • Thus, the credentials 108 should be understood to represent any suitable type of credential that would be compatible with a corresponding authentication protocol implemented by the identity provider 106. For example, the credentials 108 may include textual information, such as, e.g., username/password combinations, personal identification numbers, one-time passwords, certificated-based authentication, MS KERBEROS tokens, or biometric credentials.
  • Thus the identity provider 106 may be configured to implement the authentication engine 110 and the credentials 112 in a manner which facilitates some or all of the above-referenced authentication techniques, as needed. Depending on a size of a user base managed by the identity provider 106, the maintenance and management of such authentication services may require significant amounts of human and/or computational resources. Consequently, in many scenarios, the identity provider 106 may be understood to represent, for example, a large provider of services/resources over the Internet, operating as a wholly separate domain from a domain of the mobile server 104. That is, in such scenarios, the identity provider 106 may already be required to provide large-scale authentication services with respect to its own user base, so that it is mutually advantageous for the identity provider 106 to provide authentication services on behalf of the mobile server 104. For example, the mobile server 104 may thus be relieved of the burden of permanently storing user credentials (and associated authentication requirements), while the identity provider 106 may benefit from partnering with the mobile server 104 to provide mobile services to the client 102 (at minimal marginal/incremental cost to the identity provider). In this way, the identity provider 106 may be understood to provide a cross-domain, single sign-on experience to a user of the client 102.
  • Thus, in the example of FIG. 1, the client 102, wishing to establish a session with the mobile server 104, passes the credentials 108 thereto. Thereupon, the authentication engine 114 generates the proxy agent 116, which thereafter serves as a relay, acting on behalf of the client 102 with respect to the identity provider 106. In this way, as described, the client 102 is relieved from burdens associated with interacting directly with the identity provider 106.
  • As shown, the proxy agent 116 may include configuration data 120 which governs interactions of the proxy agent 116 with the identity provider 106. More detailed examples of the configuration data 120 are provided below, e.g., in the context of implementations of the system 100 which utilize the SAML standard.
  • As also shown, the proxy agent 116 receives and temporarily stores the credentials 122, which correspond or are otherwise related to the credentials 108 of the client 102. That is, the proxy agent 116 maintains the credentials 122 for purposes of validating the credentials 122 during interactions with the identity provider 106. However, once authentication occurs, the proxy agent 116 may delete the credentials 122 (or at least the portion thereof which related to the credentials 108), so that burdens associated with maintaining a store of credentials may be avoided by the authentication engine 114.
  • In the example of FIG. 1, the proxy agent 116 is illustrated as including a virtual browser manager 124, which has access to a plurality of virtual browsers stored within a virtual browser pool 126. For example, upon request for authentication by the client 102, the virtual browser manager 124 may select a virtual browser from the virtual browser pool 126. The selected virtual browser may then be utilized to conduct interactions with the identity provider 106, to thereby validate the credentials 108 of the user 102, as temporarily stored within the credentials 122 at the proxy agent 116.
  • In this regard, such a virtual browser should be understood to refer to software code executed by the proxy agent 116 in the context of the authentication engine 114, which includes some or all of the functionality that would normally be provided in the context of a conventional implementation of a browser. However, in the implementation of FIG. 1, such a virtual browser may be implemented without some or all of the standard user interface components, inasmuch as such components are not necessary for providing the intended functionality of relaying credential-related information between the client 102 and the identity provider 106.
  • In the example of FIG. 1, the virtual browser pool 126 may be utilized to provide a certain number of virtual browsers, so that a corresponding plurality of user authentication requests may be handled in a fast and efficient manner. For example, based on predictions of a number of authentication requests that will be handled within any given timeframe, as well as information characterizing a typical quantity of time required to handle each request, the virtual browser manager 124 may determine an optimal number of virtual browsers to maintain with the virtual browser pool 126. Of course, should additional virtual browsers be needed at any given time, the virtual browser manager 124 may simply commission an additional virtual browser accordingly. Somewhat similarly, in alternative implementations, the virtual browser manager 124 need not maintain the virtual browser pool 126, but may instead commission individual browsers on as-needed basis in a response to incoming authentication requests.
  • In the example of FIG. 1, the virtual browser pool 126 is illustrated as being included within the proxy agent 116. Accordingly, as referenced above, it may be understood that the proxy agent 116 may be generated by the authentication engine 114, and may thereafter be utilized to act as a proxy for multiple clients, such as the client 102, in interacting with the identity provider 106. In such cases, for example, it may be that the configuration data 120 governs a type of authentication standard or protocol to be implemented for all such authentication requests, while the credentials 122 represent a collection of user credentials associated with the various requests and clients, such as the client 102. In alternative implementations, however, it may occur that an individual proxy agent is generated for each corresponding authentication request.
  • In the example implementation of FIG. 1, as referenced above and described in detail below, the system 100 may implement a proxy version of the SAML authentication standard. In the conventional SAML authentication standard, it is assumed that a client requesting authentication is associated with a full-featured browser, so that the browser acts as the agent during interactions with an identity provider, such as the identity provider 106. In such contexts, such a full-feature browser typically receives an assertion document from the identity provider 106, which describes a session to be created in a generic form, e.g., in the format of an extensible markup language (XML) document, which thereby allows a server, such as the mobile server 104, to receive a description of information about a user or device associated with a client requesting authentication, without requiring such a server to be involved in the authentication process for creating such a session.
  • Advantageously, in the example implementations of FIG. 1, the client 102 need not execute a full-featured browser. Also advantageously, the client 102, when executing a mobile application that communicates with the mobile server 104, does not require that such a mobile application include related functions of a full-feature browser. Instead, as described, the client 102 may focus on including only or primarily those portions of a given mobile application which are relevant to the mobile application itself, while relying on the proxy agent 116 to provide authentication by way of the identity provider 106.
  • In the example of FIG. 1, the mobile server 104 is illustrated as including representative hardware components processor 104A and memory 104B. That is, the processor 104A may represent one or more processors that may be utilized to provide the various functionalities of the mobile server 104, using instructions stored in a non-transitory computer readable storage medium represented by the memory 104B. Meanwhile, the memory 104B may represent two or more such memories, where such memories may also be utilized to store data associated with operations of the mobile server 104, including, e.g., the credentials 122 and the configuration data 120. Of course, such hardware components are intended merely as simplified, representative elements, and the mobile server 104 will typically include many other otherwise-standard hardware/software components not specifically illustrated in the example of FIG. 1, such as, e.g., appropriate network interfaces for communicating with the client 102 and the identity provider 106.
  • Somewhat similarly, the specific, illustrated configuration of the authentication engine 114 should be understood to be a representative, non-limiting example. For example, in FIG. 1, the authentication engine 114 is illustrated as being executed by the mobile server. However, in alternative implementations, the authentication engine 114 may be implemented separately from, and in communication with, the mobile server 104.
  • Further, the authentication engine 114 is illustrated as including a number of components and subcomponents. However, again, such illustration should be understood to be merely representative. For example, any single component of the authentication engine 114 may be implemented as two or more subcomponents, while, conversely, two or more components may be combined for implementation as a single component.
  • FIG. 2 is a flowchart 200 illustrating example operations of the system 100 of FIG. 1. In the example of FIG. 2, operations 202-206 are illustrated as separate, sequential operations. However, it may be appreciated that many additional or alternative operations or sub-operations may be included. Moreover, any two or more such operations or sub-operations may be executed in a partially or completely overlapping or parallel manner, and/or in a nested, iterative, looped, or branched fashion.
  • In the example of FIG. 2, an authentication request and credentials may be received from a client (202). For example, the authentication engine 114 may receive an authentication request from the client 102, along with client credentials 108.
  • A proxy agent, such as the proxy agent 116, may be generated, and configured to interact with an identity provider to authenticate the client on behalf of the client, using the credentials (204). For example, the proxy agent 116 may be configured to store the credentials 122 temporarily, while communicating with the identity provider 106. In this way, the identity provider 106 may utilize the authentication engine 110 and associated store of credentials 112 to validate the user credentials 108 on behalf of the client 102.
  • Thereafter, an assertion of authentication of the client may be received from the identity provider, by way of the proxy agent (206). For example, the authentication engine 114 may receive such an assertion from the identity provider 106, by way of the proxy agent 116. For example, in the examples described above in which the system 100 implements the SAML standard, the proxy agent 116 may communicate with the identity provider 106 in accordance with the configuration data 120, to thereby receive an assertion document from the identity provider 106. Thereupon, the session manager 118 may be configured to create a session at the mobile server, with respect to one or more services thereof, on behalf of the client 102.
  • FIG. 3 is a flowchart 300 illustrating more detailed example operations of the system 100 of FIG. 1, including more detailed examples regarding the use of the system 100 to implement the SAML standard. Meanwhile, FIG. 4 is an interaction diagram illustrating more specific interactions between various components of the system 100 of FIG. 1, in accordance with the operational flows of FIGS. 2 and 3, and in the context of implementing the SAML standard.
  • In the example of FIG. 3, the authentication engine 114 may be configured for authentication using the SAML standard (302). For example, it may be appreciated that it is possible to configure the authentication engine 114 to execute various different types of authentication policies. Consequently, configuring the authentication engine 114 to follow the SAML standard may include, e.g., instructing the authentication engine 114 to accept incoming authentication requests as SAML requests.
  • Further, such configuration may include all information associated with defining, storing, and utilizing the configuration data 120 of FIG. 1. For example, such SAML configuration data may include an identification of the identity provider 106 with respect to the client 102. It may be understood in this regard that a given client may be associated with one or more identity providers, while it may also be understood, conversely, that different clients may be associated with different identity providers.
  • Further, for a given identity provider, the configuration data 120 may specify various aspects and manners in which communication with the identity provider should occur. For example, the configuration data 120 may specify a type and format of messages to be exchanged with the identity provider 106. Additionally, the configuration data 120 may specify a sequence or timing according to which such messages may be exchanged, including, e.g., times specified for timeout (after which the exchange must be restarted, retried, or abandoned). Various other configuration data that may additionally or alternatively be utilized in the context of implementing the SAML standard also may be included in the configuration data 120.
  • Further in FIG. 3, an authentication request and credentials may be received from the client 102 at the mobile server 104 (304). For example, the mobile server 104 may provide a number of different services, and the client 102 may have access privileges for some or all such services. As described herein, the system 100 of FIG. 1 provides for a federated, single sign-on experience for the client 102 with respect to accessing all such services of the mobile server 104 (as well as those of the identity provider 106, if applicable). That is, as described, authentication by the authentication engine 114 may be leveraged by the mobile server 104 to provide permitted access to all such services to the client 102, based on the single validation of the client 102 by the identity provider 106.
  • Accordingly, the authentication request and credentials may be passed to the authentication engine 114, for generation of the proxy agent 116 based thereon (306). As just referenced above, the authentication engine 114 may be implemented with and by the mobile server 104, as illustrated in FIG. 1, or may be implemented separately from the mobile server 104.
  • The appropriate SAML configuration may be retrieved and resolved (308) by the authentication engine 114 for the context of the generated proxy agent 116. As a result, as may be appreciated from the above description, the proxy agent 116 may be provided with the appropriate configuration data 120.
  • A virtual browser may be selected from the virtual browser pool 126, by the virtual browser manager 124 (310). For example, as referenced above, the virtual browser manager 124 may select an available virtual browser from a number of virtual browsers that have been preconfigured but not yet instantiated for communicating with the identity provider 106 on behalf of the client 102.
  • The credentials of the client 102 may be posted from the selected virtual browser to the identity provider 106 (312). For example, the SAML standard typically relies on a secure HTTP (hypertext transfer protocol) channel, which may be utilized by the selected virtual browser to push the credentials to the identity provider 106. In communicating with the identity provider 106, the selected virtual browser may rely on aspects of the configuration data 120. For example, as referenced above, the selected virtual browser may determine a type, format, sequence, and timing of messages to be exchanged with the identity provider 106. The virtual browser manager 124 may be configured to monitor such interactions to ensure that the interactions conform to the relevant requirements.
  • An assertion may be received from the identity provider, so that a corresponding session may be created in response thereto (314). For example, the selected virtual browser may receive an assertion document and associated encrypted string from the identity provider 106. Similarly to a conventional browser, the selected virtual browser may verify a certificate or other proof of identity provided by the identity provider 106, before notifying the session manager 118 that it is permitted to create a new session at the mobile server 104 for the client 102.
  • Consequently, the session manager 118 may proceed to provide the newly-created session to the mobile server 104 (316), whereupon the mobile server 104 may provide the created session to the client 102 (318). In this way, as described, the client 102 may proceed to benefit from services provided by the mobile server 104, even though the mobile server 104 is not required to provide long-term credential storage on behalf of the client 102, or otherwise assume the burdens of directly authenticating the client 102.
  • Once authentication has occurred and the new session has been created, the virtual browser manager 124 may return a cleaned or erased version of the selected virtual browser to the virtual browser pool 126. Further, credentials of the credentials 122 corresponding to the credentials 108 to the client 102 may be deleted or otherwise removed from storage by the proxy agent 116. In some implementations, the proxy agent 116 may remain in operation, at least for a predetermined amount of time, in anticipation of receipt of a subsequent authentication request. In other implementations, or after passage of a predetermined amount of time, the authentication engine 114 may delete the proxy agent 116, and may generate a new proxy agent in response to a subsequently-received authentication request.
  • In the interaction diagram of FIG. 4, the mobile client 102 is illustrated as transmitting an authentication request 402 to the mobile server 104. The mobile server 104 executes a redirect (HTTP 302 operation) 404 of the authentication request to the authentication engine 114.
  • The authentication engine 114 resolves an identity of the identity provider 106 (406). The authentication engine 114 also retrieves the appropriate SAML configuration (408), and obtains the correct POST target configuration (410), all of which will be stored within the configuration data 120 of the proxy agent 116.
  • Accordingly, the authentication engine 114 invokes the proxy agent 116 (412), whereupon the proxy agent 116, in accordance with the configuration data 120 and the user credentials 122, proceeds to POST the user credentials (414) to the identity provider 106. More specifically, in the example of FIGS. 1 and 3, the proxy agent utilizes a virtual browser to POST the user credentials to the identity provider 106.
  • The identity provider 106 performs the authentication at its authentication engine 110, and based on available credentials 112 (416). The identity provider 106 then creates the SAML assertion (418), and transmits the assertion back to the proxy agent 116 (420), e.g., to the appropriate virtual browser. The proxy agent relays the assertion back to the authentication engine 114 by virtue of HTTP POST operation (422) (or, alternatively, by exchange through an appropriate, available application program interface (API)).
  • The authentication engine 114 may proceed to decrypt/decode the received assertion (424). The session manager 118 may then create a session based thereon (426). The session may be identified as such so the proxy agent 116 (428), which allows the type(s) of single sign-on experience(s) referenced above. For example, a session token (e.g., encrypted HTTP cookie) may be used to identify a mobile server session of the client 102 to various mobile server applications. The proxy agent 116 provides the session back to the authentication engine 114 (430).
  • The authentication engine 114 may thus identify the session to the mobile server 104 (432). In this way, the mobile session may be provided to the mobile client 102 (434). Consequently, the mobile client 102 is enabled to execute a get data request (436) or desired resources from the mobile server 104, and the mobile server 104 may securely provide the requested data (438) to the mobile client 102.
  • In the example of FIG. 4, it may be observed that all of the operations 406-430 related to executing the authentication of, and creating a new session for, the end-user mobile client occur between the authentication engine 114, its proxy agent 116, and the identity provider 106. In contrast, in conventional SAML configurations, many or all such interactions occur at a browser of an end-user client. By executing the operations 406-430 as shown and described with respect to FIG. 4, it may be appreciated that latencies associated with conducting such operations over a mobile/wireless network may be significantly reduced, and the computational burden placed on the mobile client 102, as compared to conventional techniques, also may be substantially reduced. As a result of these and other advantages of the various features and functions of FIGS. 1-4, it may be observed that such features and functions provide for a substantial improvement in the user experience of the authentication process. Meanwhile, a marginal burden placed on the mobile server 104/authentication engine 114 is relatively negligible, while a burden on application developers wishing to deploy applications in a context of the mobile server 104 is reduced.
  • Implementations of the various techniques described herein may be implemented in digital electronic circuitry, or in computer hardware, firmware, software, or in combinations of them. Implementations may implemented as a computer program product, i.e., a computer program tangibly embodied in an information carrier, e.g., in a machine-readable storage device (computer-readable medium) for processing by, or to control the operation of, data processing apparatus, e.g., a programmable processor, a computer, or multiple computers. A computer program, such as the computer program(s) described above, can be written in any form of programming language, including compiled or interpreted languages, and can be deployed in any form, including as a stand-alone program or as a module, component, subroutine, or other unit suitable for use in a computing environment. A computer program can be deployed to be processed on one computer or on multiple computers at one site or distributed across multiple sites and interconnected by a communication network.
  • Method steps may be performed by one or more programmable processors executing a computer program to perform functions by operating on input data and generating output. Method steps also may be performed by, and an apparatus may be implemented as, special purpose logic circuitry, e.g., an FPGA (field programmable gate array) or an ASIC (application-specific integrated circuit).
  • Processors suitable for the processing of a computer program include, by way of example, both general and special purpose microprocessors, and any one or more processors of any kind of digital computer. Generally, a processor will receive instructions and data from a read-only memory or a random access memory or both. Elements of a computer may include at least one processor for executing instructions and one or more memory devices for storing instructions and data. Generally, a computer also may include, or be operatively coupled to receive data from or transfer data to, or both, one or more mass storage devices for storing data, e.g., magnetic, magneto-optical disks, or optical disks. Information carriers suitable for embodying computer program instructions and data include all forms of non-volatile memory, including by way of example semiconductor memory devices, e.g., EPROM, EEPROM, and flash memory devices; magnetic disks, e.g., internal hard disks or removable disks; magneto-optical disks; and CD-ROM and DVD-ROM disks. The processor and the memory may be supplemented by, or incorporated in special purpose logic circuitry.
  • To provide for interaction with a user, implementations may be implemented on a computer having a display device, e.g., a cathode ray tube (CRT) or liquid crystal display (LCD) monitor, for displaying information to the user and a keyboard and a pointing device, e.g., a mouse or a trackball, by which the user can provide input to the computer. Other kinds of devices can be used to provide for interaction with a user as well; for example, feedback provided to the user can be any form of sensory feedback, e.g., visual feedback, auditory feedback, or tactile feedback; and input from the user can be received in any form, including acoustic, speech, or tactile input.
  • Implementations may be implemented in a computing system that includes a back-end component, e.g., as a data server, or that includes a middleware component, e.g., an application server, or that includes a front-end component, e.g., a client computer having a graphical user interface or a Web browser through which a user can interact with an implementation, or any combination of such back-end, middleware, or front-end components. Components may be interconnected by any form or medium of digital data communication, e.g., a communication network. Examples of communication networks include a local area network (LAN) and a wide area network (WAN), e.g., the Internet.
  • While certain features of the described implementations have been illustrated as described herein, many modifications, substitutions, changes and equivalents will now occur to those skilled in the art. It is, therefore, to be understood that the appended claims are intended to cover all such modifications and changes as fall within the scope of the embodiments. It should be understood that they have been presented by way of example only, not limitation, and various changes in form and details may be made. Any portion of the apparatus and/or methods described herein may be combined in any combination, except mutually exclusive combinations. The embodiments described herein can include various combinations and/or sub-combinations of the functions, components and/or features of the different embodiments described.

Claims (20)

What is claimed is:
1. A system including instructions stored on a non-transitory computer readable storage medium and executable by at least one processor, the system comprising:
an authentication engine configured to cause the at least one processor to
receive an authentication request and credentials from a client;
generate a proxy agent configured to interact with an identity provider to authenticate the client on behalf of the client, using the credentials; and
receive an assertion of authentication of the client from the identity provider, by way of the proxy agent.
2. The system of claim 1, wherein the authentication engine is implemented by a mobile server providing services to the client, and the client includes a mobile client.
3. The system of claim 1, wherein the authentication engine is configured to cause the at least one processor, in response to the receipt of the authentication request and credentials, to resolve a previously-stored authentication configuration, including identifying the identity provider from among a plurality of identity providers as being associated with the client.
4. The system of claim 1, wherein the proxy agent is configured to store configuration data governing content, format, and timing of interactions with the identity provider.
5. The system of claim 1, wherein the proxy agent includes a virtual browser manager configured to implement a virtual browser used to relay the credentials to the identity provider on behalf of the client.
6. The system of claim 5, wherein the virtual browser manager is configured to access a virtual browser pool storing a plurality of available virtual browsers, and to select the virtual browser therefrom.
7. The system of claim 1, wherein the proxy agent is configured to execute the Security Assertion Markup Language (SAML) standard with the identity provider, including receiving the assertion therefrom, on behalf of the client.
8. The system of claim 1, further comprising a session manager configured to create a session for the client, based on the assertion.
9. The system of claim 8, wherein the authentication engine is provided by a mobile server, and wherein the session provides access to multiple services of the mobile server to the client.
10. A method comprising:
receiving an authentication request and credentials from a client;
generating a proxy agent configured to interact with an identity provider to authenticate the client on behalf of the client, using the credentials; and
receiving an assertion of authentication of the client from the identity provider, by way of the proxy agent.
11. The method of claim 10, wherein receiving the authentication request and credentials further comprises resolving a previously-stored authentication configuration, including identifying the identity provider from among a plurality of identity providers as being associated with the client.
12. The method of claim 10, wherein the proxy agent is configured to store configuration data governing content, format, and timing of interactions with the identity provider.
13. The method of claim 10, wherein the proxy agent includes a virtual browser manager configured to implement a virtual browser used to relay the credentials to the identity provider on behalf of the client.
14. The method of claim 10, wherein the proxy agent is configured to execute the Security Assertion Markup Language (SAML) standard with the identify provider, including receiving the assertion therefrom, on behalf of the client.
15. A computer program product including instructions recorded on a non-transitory computer readable storage medium and configured to cause at least one processor to:
receive an authentication request and credentials from a client;
generate a proxy agent configured to interact with an identity provider to authenticate the client on behalf of the client, using the credentials; and
receive an assertion of authentication of the client from the identity provider, by way of the proxy agent.
16. The computer program product of claim 15, wherein the instructions, when executed, are further configured, in response to the receipt of the authentication request and credentials, to resolve a previously-stored authentication configuration, including identifying the identity provider from among a plurality of identity providers as being associated with the client.
17. The computer program product of claim 15, wherein the proxy agent is configured to store configuration data governing content, format, and timing of interactions with the identity provider.
18. The computer program product of claim 15, wherein proxy agent includes a virtual browser manager configured to implement a virtual browser used to relay the credentials to the identity provider on behalf of the client.
19. The computer program product of claim 18, wherein the virtual browser manager is configured to access a virtual browser pool storing a plurality of available virtual browsers, and to select the virtual browser therefrom.
20. The computer program product of claim 15, wherein the proxy agent is configured to execute the Security Assertion Markup Language (SAML) standard with the identify provider, including receiving the assertion therefrom, on behalf of the client.
US13/931,560 2013-06-28 2013-06-28 Authentication proxy agent Active 2033-09-27 US9654473B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US13/931,560 US9654473B2 (en) 2013-06-28 2013-06-28 Authentication proxy agent
US15/593,232 US10104079B2 (en) 2013-06-28 2017-05-11 Authentication proxy agent

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US13/931,560 US9654473B2 (en) 2013-06-28 2013-06-28 Authentication proxy agent

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/593,232 Continuation US10104079B2 (en) 2013-06-28 2017-05-11 Authentication proxy agent

Publications (2)

Publication Number Publication Date
US20150007291A1 true US20150007291A1 (en) 2015-01-01
US9654473B2 US9654473B2 (en) 2017-05-16

Family

ID=52117074

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/931,560 Active 2033-09-27 US9654473B2 (en) 2013-06-28 2013-06-28 Authentication proxy agent
US15/593,232 Active US10104079B2 (en) 2013-06-28 2017-05-11 Authentication proxy agent

Family Applications After (1)

Application Number Title Priority Date Filing Date
US15/593,232 Active US10104079B2 (en) 2013-06-28 2017-05-11 Authentication proxy agent

Country Status (1)

Country Link
US (2) US9654473B2 (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10104079B2 (en) 2013-06-28 2018-10-16 Bmc Software, Inc. Authentication proxy agent
US10356105B2 (en) * 2016-06-14 2019-07-16 Microsoft Technology Licensing, Llc Smart authentication friction level adjusted based on circumstances
US10375052B2 (en) * 2017-03-07 2019-08-06 Airwatch Llc Device verification of an installation of an email client
WO2020224809A1 (en) * 2019-05-09 2020-11-12 Giesecke+Devrient Mobile Security Gmbh Method for authenticating an end user to a dependent service
US20210037001A1 (en) * 2018-04-30 2021-02-04 Google Llc Enclave Interactions
WO2022147354A1 (en) * 2020-12-31 2022-07-07 Abalta Technologies, Inc. Secure cross-platform smart hosting, credential sharing, and identity management
WO2022224262A1 (en) * 2021-04-22 2022-10-27 Talon Cyber Security Ltd. Cybersecurity system
US20220358246A1 (en) * 2021-05-06 2022-11-10 Jpmorgan Chase Bank, N.A. Systems and methods for local data storage
AU2018255484B2 (en) * 2017-04-18 2023-02-23 Bankvault Pty Ltd Virtual machines - computer implemented security methods and systems
US11921905B2 (en) 2018-04-30 2024-03-05 Google Llc Secure collaboration between processors and processing accelerators in enclaves
US11962576B2 (en) 2022-10-26 2024-04-16 Google Llc Enclave interactions

Families Citing this family (280)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8584131B2 (en) 2007-03-30 2013-11-12 International Business Machines Corporation Method and system for modeling and analyzing computing resource requirements of software applications in a shared and distributed computing environment
US8086633B2 (en) 2009-08-27 2011-12-27 International Business Machines Corporation Unified user identification with automatic mapping and database absence handling
DE102011077218B4 (en) 2011-06-08 2023-12-14 Servicenow, Inc. Access to data stored in a cloud
US9710644B2 (en) 2012-02-01 2017-07-18 Servicenow, Inc. Techniques for sharing network security event information
US8914406B1 (en) 2012-02-01 2014-12-16 Vorstack, Inc. Scalable network security with fast response protocol
US11416325B2 (en) 2012-03-13 2022-08-16 Servicenow, Inc. Machine-learning and deep-learning techniques for predictive ticketing in information technology systems
US9942342B2 (en) 2014-06-09 2018-04-10 Skygiraffe, Inc. System and method for providing database content on a client device
US9853863B1 (en) 2014-10-08 2017-12-26 Servicenow, Inc. Collision detection using state management of configuration items
CA2972901C (en) 2014-12-31 2020-01-14 Servicenow, Inc. Failure resistant distributed computing system
US10210205B1 (en) 2014-12-31 2019-02-19 Servicenow, Inc. System independent configuration management database identification system
WO2016109669A1 (en) 2014-12-31 2016-07-07 Servicenow, Inc. Classification based automated instance management
US10437824B2 (en) 2015-01-23 2019-10-08 Attivio, Inc. Querying across a composite join of multiple database tables using a search engine index
EP3248101B1 (en) 2015-01-23 2021-12-08 ServiceNow, Inc. Distributed computing system with resource managed database cloning
US11575524B2 (en) 2015-10-12 2023-02-07 Servicenow, Inc. Selective encryption delineation
US10601781B2 (en) 2015-10-12 2020-03-24 Servicenow, Inc. Selective encryption delineation
US10320761B2 (en) 2015-11-02 2019-06-11 Servicenow, Inc. Selective encryption configuration
US10454752B2 (en) 2015-11-02 2019-10-22 Servicenow, Inc. System and method for processing alerts indicative of conditions of a computing infrastructure
CA3007844C (en) 2015-12-11 2021-06-22 Servicenow, Inc. Computer network threat assessment
US9396251B1 (en) 2016-01-07 2016-07-19 International Business Machines Corporation Detecting and tracking virtual containers
US10482072B2 (en) 2016-02-02 2019-11-19 Servicenow, Inc. Cloud-based platform instrumentation and monitoring system for maintenance of user-configured programs
US10015186B1 (en) 2016-04-12 2018-07-03 Servicenow, Inc. Method and apparatus for reducing security risk in a networked computer system architecture
US10817597B2 (en) 2016-04-20 2020-10-27 Servicenow, Inc. Operational scoping with access restrictions
US10417395B2 (en) 2016-04-21 2019-09-17 Servicenow, Inc. Application usage analytics for licensing analysis
US10447787B2 (en) 2016-04-21 2019-10-15 Servicenow, Inc. System and method for session restoration after node failure
US10289347B2 (en) 2016-04-26 2019-05-14 Servicenow, Inc. Detection and remediation of memory leaks
US10270885B2 (en) 2016-05-13 2019-04-23 Servicenow, Inc. System and method for deploying resources within a computing infrastructure
US10826875B1 (en) 2016-07-22 2020-11-03 Servicenow, Inc. System and method for securely communicating requests
US10963634B2 (en) 2016-08-04 2021-03-30 Servicenow, Inc. Cross-platform classification of machine-generated textual data
US11080588B2 (en) 2016-10-17 2021-08-03 Servicenow, Inc. Machine learning with partial inversion
US10270646B2 (en) 2016-10-24 2019-04-23 Servicenow, Inc. System and method for resolving master node failures within node clusters
US11048853B2 (en) 2016-10-31 2021-06-29 Servicenow, Inc. System and method for resource presentation
US10547519B2 (en) 2016-11-02 2020-01-28 Servicenow, Inc. System and method of associating metadata with computing resources across multiple providers
US10049028B2 (en) 2016-11-02 2018-08-14 Servicenow, Inc. Debug session management
US10261885B2 (en) 2016-11-02 2019-04-16 Servicenow, Inc. Debug event handling
US10817524B2 (en) 2017-04-10 2020-10-27 Servicenow, Inc. Systems and methods for querying time series data
US11283779B2 (en) 2017-04-11 2022-03-22 Servicenow, Inc. System and method for securing sensitive information
US10242037B2 (en) 2017-04-20 2019-03-26 Servicenow, Inc. Index suggestion engine for relational databases
US10652106B2 (en) 2017-04-24 2020-05-12 Servicenow, Inc. Installation and upgrade of visualizations for managed networks
US10620996B2 (en) 2017-04-26 2020-04-14 Servicenow, Inc. Batching asynchronous web requests
US10728324B2 (en) 2017-05-01 2020-07-28 Servicenow, Inc. Selective server-side execution of client-side scripts
US10476959B2 (en) 2017-05-02 2019-11-12 Servicenow, Inc. Cloud resource provisioning using blueprint chaining
US10614064B2 (en) 2017-05-03 2020-04-07 Servicenow, Inc. Class path based database operations
US10534337B2 (en) 2017-05-04 2020-01-14 Servicenow, Inc. Flow engine for building automated flows within a cloud based developmental platform
US10977575B2 (en) 2017-05-04 2021-04-13 Servicenow, Inc. Machine learning auto completion of fields
US10949807B2 (en) 2017-05-04 2021-03-16 Servicenow, Inc. Model building architecture and smart routing of work items
US10956013B2 (en) 2017-05-05 2021-03-23 Servicenow, Inc. User interface for automated flows within a cloud based developmental platform
US10956435B2 (en) 2017-05-05 2021-03-23 Servicenow, Inc. Global search
US10650056B2 (en) 2017-05-05 2020-05-12 Servicenow, Inc. Template-based faceted search experience
US11620571B2 (en) 2017-05-05 2023-04-04 Servicenow, Inc. Machine learning with distributed training
US10832189B2 (en) 2017-05-05 2020-11-10 Servicenow, Inc. Systems and methods for dynamically scheduling tasks across an enterprise
US11087256B2 (en) 2017-05-05 2021-08-10 Servicenow, Inc. Graphical user interface for discovering consumption of services
US10917419B2 (en) 2017-05-05 2021-02-09 Servicenow, Inc. Systems and methods for anomaly detection
US10949903B2 (en) 2017-05-05 2021-03-16 Servicenow, Inc. System, computer-readable medium, and method for blueprint-based cloud management
US10915515B2 (en) 2017-05-05 2021-02-09 Servicenow, Inc. Database performance tuning framework
US10824588B2 (en) 2017-05-05 2020-11-03 Servicenow, Inc. Remote document conversion and viewing systems and methods
US10511486B2 (en) 2017-05-05 2019-12-17 Servicenow, Inc. System and method for automating the discovery process
US10620930B2 (en) 2017-05-05 2020-04-14 Servicenow, Inc. Software asset management
US10817492B2 (en) 2017-05-05 2020-10-27 Servicenow, Inc. Application extension
US10809989B2 (en) 2017-05-05 2020-10-20 Servicenow, Inc. Service release tool
US11163747B2 (en) 2017-05-05 2021-11-02 Servicenow, Inc. Time series data forecasting
US10541961B2 (en) 2017-05-05 2020-01-21 Servicenow, Inc. System and method for automating actions in distributed computing
US10802672B2 (en) 2017-05-05 2020-10-13 Servicenow, Inc. Software application portfolio discovery and management
US10042618B1 (en) 2017-05-05 2018-08-07 Servicenow, Inc. Integration application creator design
US10826691B2 (en) 2017-05-30 2020-11-03 Servicenow, Inc. Edge encryption
US10673715B2 (en) 2017-07-20 2020-06-02 Servicenow, Inc. Splitting network discovery payloads based on degree of relationships between nodes
US10708139B2 (en) 2017-08-01 2020-07-07 Servicenow, Inc. Automatic grouping of similar applications and devices on a network map
US10705875B2 (en) 2017-08-09 2020-07-07 Servicenow, Inc. Systems and methods for recomputing services
US10824642B2 (en) 2017-08-10 2020-11-03 Servicenow, Inc. Data synchronization architecture
US11132613B2 (en) 2017-08-10 2021-09-28 Servicenow, Inc. Traffic based discovery noise reduction architecture
US10545755B2 (en) 2017-09-07 2020-01-28 Servicenow, Inc. Identifying customization changes between instances
US10558920B2 (en) 2017-10-02 2020-02-11 Servicenow, Inc. Machine learning classification with confidence thresholds
US10911314B2 (en) 2017-10-02 2021-02-02 Servicenow, Inc. Systems and methods for determining entry points for mapping a network
US11677822B2 (en) 2017-10-03 2023-06-13 Servicenow, Inc. Portal management
US10402581B2 (en) 2017-10-03 2019-09-03 Servicenow, Inc. Searching for encrypted data within cloud based platform
EP3467642B1 (en) 2017-10-04 2023-10-04 ServiceNow, Inc. Guided configuration item class creation in a remote network management platform
US10621313B2 (en) 2017-10-04 2020-04-14 Servicenow, Inc. Distribution and enforcement of per-feature-set software application licensing
US20190102841A1 (en) 2017-10-04 2019-04-04 Servicenow, Inc. Mapping engine configurations with task managed workflows and grid user interfaces
US10635565B2 (en) 2017-10-04 2020-04-28 Servicenow, Inc. Systems and methods for robust anomaly detection
US11057276B2 (en) 2017-10-04 2021-07-06 Servicenow, Inc. Bulk service mapping
US10547501B2 (en) 2017-10-04 2020-01-28 Servicenow, Inc. Self-monitoring
US11093617B2 (en) 2017-10-04 2021-08-17 Servicenow, Inc. Automated vulnerability grouping
US10979296B2 (en) 2017-10-04 2021-04-13 Servicenow, Inc. Systems and method for service mapping
US10740726B2 (en) 2017-10-05 2020-08-11 Servicenow, Inc. Systems and methods for providing message templates in an enterprise system
US10585912B2 (en) 2017-10-10 2020-03-10 Servicenow, Inc. Visualizing time metric database
US10530746B2 (en) 2017-10-17 2020-01-07 Servicenow, Inc. Deployment of a custom address to a remotely managed computational instance
US10795885B2 (en) 2017-11-15 2020-10-06 Servicenow, Inc. Predictive query improvement
US10728345B2 (en) 2017-11-16 2020-07-28 Servicenow, Inc. Field service management mobile offline synchronization
US11132378B2 (en) 2017-11-16 2021-09-28 Servicenow, Inc. Systems and methods for interactive analysis
US10931630B2 (en) 2017-11-16 2021-02-23 Servicenow, Inc. System and method for connecting using aliases
US11023461B2 (en) 2018-01-19 2021-06-01 Servicenow, Inc. Query translation
US11182798B2 (en) 2018-02-02 2021-11-23 Servicenow, Inc. Session signatures
US10650597B2 (en) 2018-02-06 2020-05-12 Servicenow, Inc. Augmented reality assistant
US10783316B2 (en) 2018-02-26 2020-09-22 Servicenow, Inc. Bundled scripts for web content delivery
US11074239B2 (en) 2018-02-26 2021-07-27 Servicenow, Inc. De-duplication of configuration items related to a managed network
US10826776B2 (en) 2018-02-26 2020-11-03 Servicenow, Inc. Integrated continual improvement management
US10609163B2 (en) 2018-02-26 2020-03-31 Servicenow, Inc. Proxy application supporting multiple collaboration channels
US11128542B2 (en) 2018-02-26 2021-09-21 Servicenow, Inc. Interactive user interface to visually display the impact of configuration changes on a managed network
US10817468B2 (en) 2018-02-27 2020-10-27 Servicenow, Inc. Document management
US10542124B2 (en) 2018-02-27 2020-01-21 Servicenow, Inc. Systems and methods of rate limiting for a representational state transfer (REST) application programming interface (API)
US11010817B2 (en) 2018-03-08 2021-05-18 Servicenow, Inc. Systems and method for coordinating trend data via a hub
US11232224B2 (en) 2018-03-15 2022-01-25 Servicenow, Inc. Database encryption
US10606955B2 (en) 2018-03-15 2020-03-31 Servicenow, Inc. Incident matching with vector-based natural language processing
US10713441B2 (en) 2018-03-23 2020-07-14 Servicenow, Inc. Hybrid learning system for natural language intent extraction from a dialog utterance
US10740566B2 (en) 2018-03-23 2020-08-11 Servicenow, Inc. Method and system for automated intent mining, classification and disposition
US10728340B2 (en) 2018-03-29 2020-07-28 Servicenow, Inc. Internet of things (IOT) platform for device configuration management and support
US10761903B2 (en) 2018-03-29 2020-09-01 Servicenow, Inc. Management instrumentation and discovery (MID) server support for executing automated flows within a cloud based system
US10824616B2 (en) 2018-04-02 2020-11-03 Servicenow, Inc. System and method for alert insight in configuration management databases (CMDBs)
US10819581B2 (en) 2018-04-05 2020-10-27 Servicenow, Inc. Performance analytics content gallery
US10922215B2 (en) 2018-04-16 2021-02-16 Servicenow, Inc. Feature toggling using a plugin architecture in a remote network management platform
US10817357B2 (en) 2018-04-30 2020-10-27 Servicenow, Inc. Batch representational state transfer (REST) application programming interface (API)
US10558671B2 (en) 2018-05-01 2020-02-11 Servicenow, Inc. Modified representational state transfer (REST) application programming interface (API) including a customized GraphQL framework
US10783060B2 (en) 2018-05-02 2020-09-22 Servicenow, Inc. Post-upgrade debugging in a remote network management platform
US10719359B2 (en) 2018-05-02 2020-07-21 Servicenow, Inc. Periodic task execution in an automated context
US11086610B2 (en) 2018-05-04 2021-08-10 Servicenow, Inc. Instance upgrade techniques
US11373124B2 (en) 2018-05-04 2022-06-28 Servicenow, Inc. System and method for a control based project scheduling mode
US10936980B2 (en) 2018-05-07 2021-03-02 Servicenow, Inc. Graphical user interface for enterprise project portfolio management utilizing normalized project attributes mapped to a common framework
US10938663B2 (en) 2018-05-07 2021-03-02 Servicenow, Inc. Discovery and management of devices
US11036751B2 (en) 2018-05-07 2021-06-15 Servicenow, Inc. Advanced insights explorer
US10944654B2 (en) 2018-06-06 2021-03-09 Servicenow, Inc. Discovery and mapping of containerized software applications
US10747530B2 (en) 2018-06-12 2020-08-18 Servicenow, Inc. Mission-based developer certification system and method
US10795669B2 (en) 2018-06-15 2020-10-06 Servicenow, Inc. Systems and methods for integrating software source control, building, and testing applications
US10719572B2 (en) 2018-07-03 2020-07-21 Servicenow, Inc. Resource management for objects within a web application
US10740094B2 (en) 2018-07-03 2020-08-11 Servicenow, Inc. Performance monitoring of system version releases
US10664248B2 (en) 2018-07-16 2020-05-26 Servicenow, Inc. Systems and methods for comparing computer scripts
US10817809B2 (en) 2018-07-27 2020-10-27 Servicenow, Inc. Systems and methods for customizable route optimization
US11068380B2 (en) 2018-08-08 2021-07-20 Servicenow, Inc. Capturing and encoding of network transactions for playback in a simulation environment
US10785331B2 (en) 2018-08-08 2020-09-22 Servicenow, Inc. Systems and methods for detecting metrics and ranking application components
US10826942B2 (en) 2018-08-10 2020-11-03 Servicenow, Inc. Creating security incident records using a remote network management platform
CN109246087A (en) * 2018-08-17 2019-01-18 苏州格目软件技术有限公司 A kind of information storage system based on network security
US10970418B2 (en) 2018-08-23 2021-04-06 Servicenow, Inc. System and method for anonymized data repositories
US10817387B2 (en) 2018-08-29 2020-10-27 Servicenow, Inc. Auto point in time data restore for instance copy
US11100199B2 (en) 2018-08-30 2021-08-24 Servicenow, Inc. Automatically detecting misuse of licensed software
US10972435B2 (en) 2018-09-05 2021-04-06 Servicenow, Inc. Dynamic discovery of executing applications
US10783051B2 (en) 2018-09-06 2020-09-22 Servicenow, Inc. Performance regression framework
US11368462B2 (en) 2018-09-06 2022-06-21 Servicenow, Inc. Systems and method for hypertext transfer protocol requestor validation
US10824547B2 (en) 2018-09-10 2020-11-03 Servicenow, Inc. Automated certification testing for application deployment
US11089053B2 (en) 2018-09-17 2021-08-10 Servicenow, Inc. Phishing attempt search interface
US11294711B2 (en) 2018-09-17 2022-04-05 Servicenow, Inc. Wait a duration timer action and flow engine for building automated flows within a cloud based development platform
US11182746B2 (en) 2018-09-17 2021-11-23 Servicenow, Inc. Systems and methods for integrating third-party services with a client instance
US10831589B2 (en) 2018-09-17 2020-11-10 Servicenow, Inc. Service portal diagnosis system providing issue resolution steps
US10970048B2 (en) 2018-09-17 2021-04-06 Servicenow, Inc. System and method for workflow application programming interfaces (APIS)
US11423069B2 (en) 2018-09-19 2022-08-23 Servicenow, Inc. Data structures for efficient storage and updating of paragraph vectors
US11449579B2 (en) 2018-09-19 2022-09-20 Servicenow, Inc. File-based software application discovery
US11151118B2 (en) 2018-10-02 2021-10-19 Servicenow, Inc. Dynamic threshold adjustment based on performance trend data
US10826909B2 (en) 2018-10-04 2020-11-03 Servicenow, Inc. Platform-based authentication for external services
US11061890B2 (en) 2018-10-04 2021-07-13 Servicenow, Inc. Automated identification of hardware and software components relevant to incident reports
US11070632B2 (en) 2018-10-17 2021-07-20 Servicenow, Inc. Identifying computing devices in a managed network that are involved in blockchain-based mining
US10819586B2 (en) 2018-10-17 2020-10-27 Servicenow, Inc. Functional discovery and mapping of serverless resources
US11063946B2 (en) 2018-10-24 2021-07-13 Servicenow, Inc. Feedback framework
US10613899B1 (en) 2018-11-09 2020-04-07 Servicenow, Inc. Lock scheduling using machine learning
US11157292B2 (en) 2018-11-13 2021-10-26 Servicenow, Inc. Instance mapping engine and tools
US11240271B2 (en) 2018-11-14 2022-02-01 Servicenow, Inc. Distributed detection of security threats in a remote network management platform
US11120049B2 (en) 2018-11-19 2021-09-14 Servicenow, Inc. Concurrent data imports
US11669599B2 (en) 2018-11-26 2023-06-06 Servicenow, Inc. Systems and methods for software license management
US10715402B2 (en) 2018-11-27 2020-07-14 Servicenow, Inc. Systems and methods for enhanced monitoring of a distributed computing system
US10846111B2 (en) 2018-12-18 2020-11-24 Servicenow, Inc. Customer service management
US10949186B2 (en) 2018-12-20 2021-03-16 Servicenow, Inc. Automatic generation of a software configuration for license reconciliation
US11431568B2 (en) 2018-12-20 2022-08-30 Servicenow, Inc. Discovery of software bus architectures
US10824650B2 (en) 2018-12-20 2020-11-03 Servicenow, Inc. Discovery of database and related services
US10785126B2 (en) 2018-12-21 2020-09-22 Servicenow, Inc. Integrated analysis and reclamation of remote service resources
US10970107B2 (en) 2018-12-21 2021-04-06 Servicenow, Inc. Discovery of hyper-converged infrastructure
US10771344B2 (en) 2018-12-21 2020-09-08 Servicenow, Inc. Discovery of hyper-converged infrastructure devices
US11182179B2 (en) 2018-12-27 2021-11-23 Servicenow, Inc. System and method for simple object access protocol (SOAP) interface creation
US11137258B2 (en) 2019-01-07 2021-10-05 Servicenow, Inc. Systems and methods for comprehensive routing
US10649630B1 (en) 2019-01-08 2020-05-12 Servicenow, Inc. Graphical user interfaces for software asset management
US11150876B2 (en) 2019-01-09 2021-10-19 Servicenow, Inc. Transparent client-side source code editing on a remote network management platform
US11392563B2 (en) 2019-01-15 2022-07-19 Servicenow, Inc. Efficient compression of workflow state representations
US11070435B2 (en) 2019-01-16 2021-07-20 Servicenow, Inc. Service model re-computation based on configuration item change type
US11410101B2 (en) 2019-01-16 2022-08-09 Servicenow, Inc. Efficient analysis of user-related data for determining usage of enterprise resource systems
US11126597B2 (en) 2019-01-17 2021-09-21 Servicenow, Inc. Efficient database table rotation and upgrade
US11537936B2 (en) 2019-01-17 2022-12-27 Servicenow, Inc. Data set generation for testing of machine learning pipelines
US10673963B1 (en) 2019-01-18 2020-06-02 Servicenow, Inc. Discovery of remote storage services and associated applications
US11061696B2 (en) 2019-01-22 2021-07-13 Servicenow, Inc. Extension points for web-based applications and services
US10805189B2 (en) 2019-01-22 2020-10-13 Servicenow, Inc. Systems and method for shared visualization library
US11095540B2 (en) 2019-01-23 2021-08-17 Servicenow, Inc. Hybrid anomaly detection for response-time-based events in a managed network
US11163791B2 (en) 2019-01-23 2021-11-02 Servicenow, Inc. Transformation configuration in instance data replication with bi-directional replication support
US11308429B2 (en) 2019-01-23 2022-04-19 Servicenow, Inc. Enterprise data mining systems
US11233747B2 (en) 2019-01-23 2022-01-25 Servicenow, Inc. Systems and methods for acquiring server resources at schedule time
US10911320B2 (en) 2019-01-23 2021-02-02 Servicenow, Inc. Guided interface for configuring key performance indicators
US11500874B2 (en) 2019-01-23 2022-11-15 Servicenow, Inc. Systems and methods for linking metric data to resources
US11150954B2 (en) 2019-02-04 2021-10-19 Servicenow, Inc. Mitigating resource scheduling conflicts in a cloud platform
US11106525B2 (en) 2019-02-04 2021-08-31 Servicenow, Inc. Systems and methods for classifying and predicting the cause of information technology incidents using machine learning
US11409844B2 (en) 2019-02-11 2022-08-09 Servicenow, Inc. Systems and methods for license management in a domain-separated architecture
US11520863B2 (en) 2019-02-27 2022-12-06 Servicenow, Inc. Systems and methods for importing software license metric data into a configuration management database (CMDB)
US10819587B2 (en) 2019-03-04 2020-10-27 Servicenow, Inc. Methods and systems for analysis of process performance
US10686667B1 (en) 2019-03-04 2020-06-16 Servicenow, Inc. Agent-assisted discovery of network devices and services
US11206139B2 (en) 2019-03-06 2021-12-21 Servicenow, Inc. System and method for electronic signatures as a service
US11461288B2 (en) 2019-03-14 2022-10-04 Servicenow, Inc. Systems and methods for database management system (DBMS) discovery
US11043204B2 (en) 2019-03-18 2021-06-22 Servicenow, Inc. Adaptable audio notifications
US11379560B2 (en) 2019-03-18 2022-07-05 ServiceNow Inc. Systems and methods for license analysis
US10599786B1 (en) 2019-03-19 2020-03-24 Servicenow, Inc. Dynamic translation
US11442899B2 (en) 2019-03-19 2022-09-13 Servicenow, Inc. Systems and methods for improved application programing interface (API) retry handling
US10929107B2 (en) 2019-03-19 2021-02-23 Servicenow, Inc. Workflow support for dynamic action output
US11138530B2 (en) 2019-03-19 2021-10-05 Servicenow, Inc. Action determination for case management
US11250202B2 (en) 2019-03-19 2022-02-15 Servicenow, Inc. System and method for large volume data streaming as a service
US10678418B1 (en) 2019-03-19 2020-06-09 Servicenow, Inc. Graphical user interfaces for defining complex data objects
US11790176B2 (en) 2019-03-19 2023-10-17 Servicenow, Inc. Systems and methods for a virtual agent in a cloud computing environment
US11729170B2 (en) 2019-03-20 2023-08-15 Servicenow, Inc. Efficient and secure communication between computational instances of a remote network management platform
US10917312B2 (en) 2019-03-21 2021-02-09 Servicenow, Inc. Graphical user interface for validation of credentials and scheduled discovery of remote networks
US11258865B2 (en) 2019-03-28 2022-02-22 Servicenow, Inc. Automated integration with cloud-based services
US10739983B1 (en) 2019-04-10 2020-08-11 Servicenow, Inc. Configuration and management of swimlanes in a graphical user interface
US11129159B2 (en) 2019-04-11 2021-09-21 Servicenow, Inc. Programmatic orchestration of cloud-based services
US10719503B1 (en) 2019-05-02 2020-07-21 Servicenow, Inc. Interface for supporting integration with cloud-based service providers
US11263201B2 (en) 2019-04-12 2022-03-01 Servicenow, Inc. Interface for supporting integration with cloud-based service providers
US11226978B2 (en) 2019-04-23 2022-01-18 Servicenow, Inc. Systems and methods for dynamic creation of schemas
US10747757B1 (en) 2019-05-02 2020-08-18 Servicenow, Inc. Graphical query builder for multi-modal search
US11232021B2 (en) 2019-05-02 2022-01-25 Servicenow, Inc. Database record locking for test parallelization
US11403370B2 (en) 2019-05-02 2022-08-02 Servicenow, Inc. Automatically detecting misuse of licensed software
US11204903B2 (en) 2019-05-02 2021-12-21 Servicenow, Inc. Determination and reconciliation of software used by a managed network
US11157273B2 (en) 2019-05-02 2021-10-26 Servicenow, Inc. Scaled agile framework program board
US10686647B1 (en) 2019-05-02 2020-06-16 Servicenow, Inc. Descriptor architecture for a remote network management platform
US11232086B2 (en) 2019-05-02 2022-01-25 Servicenow, Inc. Preventing and recovering from duplication in a configuration management database
US10764124B1 (en) 2019-05-02 2020-09-01 Servicenow, Inc. Intelligent export and import of service representations
US11133992B2 (en) 2019-05-03 2021-09-28 Servicenow, Inc. Detection and notification of anomalies in shared computer networks
US11188349B2 (en) 2019-05-03 2021-11-30 Servicenow, Inc. Platform-based enterprise technology service portfolio management
US11080241B2 (en) 2019-05-03 2021-08-03 Servicenow, Inc. Document collaboration
US11082289B2 (en) 2019-05-03 2021-08-03 Servicenow, Inc. Alert intelligence integration
US11481474B2 (en) 2019-05-03 2022-10-25 Servicenow, Inc. Discovery and allocation of entitlements to virtualized applications
US11651032B2 (en) 2019-05-03 2023-05-16 Servicenow, Inc. Determining semantic content of textual clusters
US11520622B2 (en) 2019-05-03 2022-12-06 Servicenow, Inc. Active queue management in a multi-node computing environment
US11586659B2 (en) 2019-05-03 2023-02-21 Servicenow, Inc. Clustering and dynamic re-clustering of similar textual documents
US10997002B2 (en) 2019-05-03 2021-05-04 Servicenow, Inc. Quick actions
US11150894B2 (en) 2019-05-28 2021-10-19 Servicenow, Inc. Systems and methods for software build file analytics
US11044184B2 (en) 2019-05-28 2021-06-22 Servicenow, Inc. Data packet loss detection
US11240241B2 (en) 2019-06-19 2022-02-01 Servicenow, Inc. Discovery and mapping of a cloud-based authentication, authorization, and user management service
US11032381B2 (en) 2019-06-19 2021-06-08 Servicenow, Inc. Discovery and storage of resource tags
US11349877B2 (en) 2019-06-20 2022-05-31 Servicenow, Inc. Solution management systems and methods for addressing cybersecurity vulnerabilities
US11381448B2 (en) 2019-06-20 2022-07-05 ServiceNow, Inc . Systems and methods for cloud resource synchronization
US10698595B1 (en) 2019-06-28 2020-06-30 Servicenow, Inc. Support for swimlanes in a mobile graphical user interface
US11410061B2 (en) * 2019-07-02 2022-08-09 Servicenow, Inc. Dynamic anomaly reporting
US11205052B2 (en) 2019-07-02 2021-12-21 Servicenow, Inc. Deriving multiple meaning representations for an utterance in a natural language understanding (NLU) framework
US11487945B2 (en) 2019-07-02 2022-11-01 Servicenow, Inc. Predictive similarity scoring subsystem in a natural language understanding (NLU) framework
US11115432B2 (en) 2019-07-08 2021-09-07 Servicenow, Inc. Multi-application recommendation engine for a remote network management platform
US11361369B2 (en) 2019-07-29 2022-06-14 Servicenow, Inc. Systems and methods for generating purchase outputs based on received voice input
US10963314B2 (en) 2019-07-31 2021-03-30 Servicenow, Inc. Discovery and mapping of a platform-as-a-service environment
US11016979B2 (en) 2019-08-05 2021-05-25 Servicenow, Inc. Systems and method for domain separation of service catalog
US11232410B2 (en) 2019-08-07 2022-01-25 Servicenow, Inc. On-call scheduling and enhanced contact preference management
US11256391B2 (en) 2019-08-12 2022-02-22 Servicenow, Inc. Mobile user interface for displaying heterogeneous items interleaved by common data type
US11520621B2 (en) 2019-08-26 2022-12-06 Servicenow, Inc. Computational instance batching and automation orchestration based on resource usage and availability
US11423155B2 (en) 2019-08-28 2022-08-23 Servicenow, Inc. Software vulnerability detection in managed networks
US11205047B2 (en) 2019-09-05 2021-12-21 Servicenow, Inc. Hierarchical search for improved search relevance
US11379562B2 (en) 2019-09-09 2022-07-05 Servicenow, Inc. Remote software usage monitoring and entitlement analysis
US10938657B1 (en) 2019-09-13 2021-03-02 Servicenow, Inc. Enhancing discovery patterns with shell command exit status
US11507442B2 (en) 2019-09-17 2022-11-22 Servicenow, Inc. Method and system for determining maturity level of a cloud computing service
US11157241B2 (en) 2019-09-18 2021-10-26 Servicenow, Inc. Codeless specification of software as a service integrations
US11140042B2 (en) 2019-09-18 2021-10-05 Servicenow, Inc. Dictionary-based service mapping
US11507644B2 (en) 2019-10-02 2022-11-22 Servicenow, Inc. Discovery and classification of software application suites
US11086879B2 (en) 2019-10-02 2021-08-10 Servicenow, Inc. Pipelineable and parallelizable streaming parsers for querying structured data-interchange information
US11461673B2 (en) 2019-10-07 2022-10-04 Servicenow, Inc. Shared machine learning model for application discovery
US11122145B2 (en) 2019-10-31 2021-09-14 Servicenow, Inc. Time series data analysis
US10917358B1 (en) 2019-10-31 2021-02-09 Servicenow, Inc. Cloud service for cross-cloud operations
US11455357B2 (en) 2019-11-06 2022-09-27 Servicenow, Inc. Data processing systems and methods
US11481417B2 (en) 2019-11-06 2022-10-25 Servicenow, Inc. Generation and utilization of vector indexes for data processing systems and methods
US11531683B2 (en) 2019-11-06 2022-12-20 Servicenow, Inc. Unified application programming interface for transformation of structured data
US11429631B2 (en) 2019-11-06 2022-08-30 Servicenow, Inc. Memory-efficient programmatic transformation of structured data
US11468238B2 (en) 2019-11-06 2022-10-11 ServiceNow Inc. Data processing systems and methods
US11514066B2 (en) 2019-11-08 2022-11-29 Servicenow, Inc. System and methods for querying and updating databases
US11099903B2 (en) 2019-12-05 2021-08-24 Servicenow, Inc. System and method for determining and tracking cloud capacity metrics
US11652790B2 (en) 2019-12-06 2023-05-16 Servicenow, Inc. Quarantine for cloud-based services
US11423124B2 (en) 2019-12-20 2022-08-23 Servicenow, Inc. Systems and methods for asset management
US11258860B2 (en) 2019-12-24 2022-02-22 Servicenow, Inc. System and method for bot detection and classification
US11418395B2 (en) 2020-01-08 2022-08-16 Servicenow, Inc. Systems and methods for an enhanced framework for a distributed computing system
US11140223B2 (en) 2020-01-14 2021-10-05 Servicenow, Inc. Systems and methods for synchronizing data between hub and spoke environments
US11853315B2 (en) 2020-02-12 2023-12-26 Servicenow, Inc. Synchronization between computational instances of a remote network management platform
US11385916B2 (en) 2020-03-16 2022-07-12 Servicenow, Inc. Dynamic translation of graphical user interfaces
US11580312B2 (en) 2020-03-16 2023-02-14 Servicenow, Inc. Machine translation of chat sessions
US11288608B2 (en) 2020-04-14 2022-03-29 Servicenow, Inc. Systems and method for a project management portal
US11301267B2 (en) 2020-05-22 2022-04-12 Servicenow, Inc. Automated task management techniques
US11861388B2 (en) 2020-07-06 2024-01-02 Frame Platform, Inc. User profile management for non-domain joined instance virtual machines
US11463323B2 (en) 2020-07-14 2022-10-04 Servicenow, Inc. Discovery process identification and classification
US11636104B2 (en) 2020-07-28 2023-04-25 Servicenow, Inc. Analytics center having a natural language query (NLQ) interface
US11190623B1 (en) 2020-08-26 2021-11-30 Servicenow, Inc. System and method for a data interchange hub
US11784962B2 (en) 2020-09-01 2023-10-10 Servicenow, Inc. Systems and methods for collaborative chat with non-native chat platforms
US11474845B2 (en) 2020-09-09 2022-10-18 Servicenow, Inc. System and method for versioned script management
US11354006B2 (en) 2020-10-22 2022-06-07 Servicenow, Inc. Generation and use of application templates
US11599645B2 (en) 2021-01-07 2023-03-07 Servicenow, Inc. Systems and methods for predicting cybersecurity vulnerabilities
US11296926B1 (en) 2021-01-07 2022-04-05 Servicenow, Inc. Systems and methods for ranked visualization of events
US11838374B2 (en) 2021-02-12 2023-12-05 Servicenow, Inc. Remote network management infrastructure for cloud-based deployments
US11768831B2 (en) 2021-05-10 2023-09-26 Servicenow, Inc. Systems and methods for translating natural language queries into a constrained domain-specific language
US11949561B2 (en) 2022-07-19 2024-04-02 Servicenow, Inc. Automated preventative controls in digital workflow

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6959336B2 (en) * 2001-04-07 2005-10-25 Secure Data In Motion, Inc. Method and system of federated authentication service for interacting between agent and client and communicating with other components of the system to choose an appropriate mechanism for the subject from among the plurality of authentication mechanisms wherein the subject is selected from humans, client applications and applets
US20060005020A1 (en) * 2004-06-16 2006-01-05 Sxip Networks Srl Graduated authentication in an identity management system
US20060174323A1 (en) * 2005-01-25 2006-08-03 Brown Mark D Securing computer network interactions between entities with authorization assurances
US20080046984A1 (en) * 2006-08-17 2008-02-21 Iana Livia Bohmer Federated credentialing system and method
US20080271121A1 (en) * 2007-04-27 2008-10-30 Heather Maria Hinton External user lifecycle management for federated environments
US20100070978A1 (en) * 2008-09-12 2010-03-18 Vmware, Inc. VDI Storage Overcommit And Rebalancing
US20100153946A1 (en) * 2008-12-17 2010-06-17 Vmware, Inc. Desktop source transfer between different pools
US20110030042A1 (en) * 2009-07-30 2011-02-03 Robert Raymond Neal-Joslin Ldapi communication across os instances
US7954144B1 (en) * 2000-01-18 2011-05-31 Novell, Inc. Brokering state information and identity among user agents, origin servers, and proxies
US8893230B2 (en) * 2013-02-22 2014-11-18 Duo Security, Inc. System and method for proxying federated authentication protocols
US9137131B1 (en) * 2013-03-12 2015-09-15 Skyhigh Networks, Inc. Network traffic monitoring system and method to redirect network traffic through a network intermediary

Family Cites Families (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69833929T2 (en) 1998-04-10 2007-03-15 Sun Microsystems, Inc., Mountain View Network access authentication system
US6389462B1 (en) 1998-12-16 2002-05-14 Lucent Technologies Inc. Method and apparatus for transparently directing requests for web objects to proxy caches
US6081900A (en) 1999-03-16 2000-06-27 Novell, Inc. Secure intranet access
US6226752B1 (en) 1999-05-11 2001-05-01 Sun Microsystems, Inc. Method and apparatus for authenticating users
US7058817B1 (en) 1999-07-02 2006-06-06 The Chase Manhattan Bank System and method for single sign on process for websites with multiple applications and services
US6401125B1 (en) 1999-08-05 2002-06-04 Nextpage, Inc. System and method for maintaining state information between a web proxy server and its clients
US7113994B1 (en) 2000-01-24 2006-09-26 Microsoft Corporation System and method of proxy authentication in a secured network
FR2804564B1 (en) 2000-01-27 2002-03-22 Bull Sa MULTI-APPLICATION SAFETY RELAY
US6772214B1 (en) 2000-04-27 2004-08-03 Novell, Inc. System and method for filtering of web-based content stored on a proxy cache server
US6529692B1 (en) 2000-11-10 2003-03-04 Hewlett-Packard Company Consumable order-assistance system for computer peripheral device within a single connection environment and method for replenishing consumables
US7818435B1 (en) 2000-12-14 2010-10-19 Fusionone, Inc. Reverse proxy mechanism for retrieving electronic content associated with a local network
FI20002823A (en) 2000-12-21 2002-06-22 Nokia Corp Data Transmission
US6775700B2 (en) 2001-03-27 2004-08-10 Intel Corporation System and method for common information model object manager proxy interface and management
US6996841B2 (en) 2001-04-19 2006-02-07 Microsoft Corporation Negotiating secure connections through a proxy server
US7987501B2 (en) 2001-12-04 2011-07-26 Jpmorgan Chase Bank, N.A. System and method for single session sign-on
US7313816B2 (en) 2001-12-17 2007-12-25 One Touch Systems, Inc. Method and system for authenticating a user in a web-based environment
US20040111623A1 (en) 2002-06-10 2004-06-10 Akonix Systems, Inc. Systems and methods for detecting user presence
US7747856B2 (en) 2002-07-26 2010-06-29 Computer Associates Think, Inc. Session ticket authentication scheme
US7249177B1 (en) 2002-11-27 2007-07-24 Sprint Communications Company L.P. Biometric authentication of a client network connection
US7644275B2 (en) 2003-04-15 2010-01-05 Microsoft Corporation Pass-thru for client authentication
US8719436B2 (en) 2003-10-06 2014-05-06 International Business Machines Corporation Tunneling non-HTTP traffic through a reverse proxy
US7584500B2 (en) 2003-11-19 2009-09-01 Hughes Network Systems, Llc Pre-fetching secure content using proxy architecture
US9854058B2 (en) 2004-07-23 2017-12-26 At&T Intellectual Property I, L.P. Proxy-based profile management to deliver personalized services
US20070245411A1 (en) 2005-09-15 2007-10-18 Gregory Newton Methods, systems and computer program products for single sign on authentication
US8583926B1 (en) 2005-09-19 2013-11-12 Jpmorgan Chase Bank, N.A. System and method for anti-phishing authentication
US7739744B2 (en) 2006-03-31 2010-06-15 Novell, Inc. Methods and systems for multifactor authentication
US8327426B2 (en) 2006-06-01 2012-12-04 Novell Intellectual Property Holdings, Inc. Single sign on with proxy services
US8793490B1 (en) 2006-07-14 2014-07-29 Jpmorgan Chase Bank, N.A. Systems and methods for multifactor authentication
US20110138453A1 (en) 2009-12-03 2011-06-09 Samsung Electronics Co., Ltd. Single sign-on in mixed http and sip environments
TWI514896B (en) 2010-02-09 2015-12-21 Interdigital Patent Holdings Method and apparatus for trusted federated identity
US20110314532A1 (en) 2010-06-17 2011-12-22 Kyle Dean Austin Identity provider server configured to validate authentication requests from identity broker
US20120066750A1 (en) 2010-09-13 2012-03-15 Mcdorman Douglas User authentication and provisioning method and system
EP2625838A1 (en) 2010-10-08 2013-08-14 Telefónica, S.A. A method, a system and a network element for ims control layer authentication from external domains
US9118657B1 (en) 2011-03-15 2015-08-25 Avior, Inc. Extending secure single sign on to legacy applications
US20120278872A1 (en) 2011-04-27 2012-11-01 Woelfel John Harold System and method of federated authentication with reverse proxy
US8745718B1 (en) 2012-08-20 2014-06-03 Jericho Systems Corporation Delivery of authentication information to a RESTful service using token validation scheme
US9264436B2 (en) 2013-05-08 2016-02-16 International Business Machines Corporation Policy-based automated consent
US9654473B2 (en) 2013-06-28 2017-05-16 Bmc Software, Inc. Authentication proxy agent
US9294462B2 (en) 2014-01-15 2016-03-22 Cisco Technology, Inc. Redirect to inspection proxy using single-sign-on bootstrapping

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7954144B1 (en) * 2000-01-18 2011-05-31 Novell, Inc. Brokering state information and identity among user agents, origin servers, and proxies
US6959336B2 (en) * 2001-04-07 2005-10-25 Secure Data In Motion, Inc. Method and system of federated authentication service for interacting between agent and client and communicating with other components of the system to choose an appropriate mechanism for the subject from among the plurality of authentication mechanisms wherein the subject is selected from humans, client applications and applets
US20060075473A1 (en) * 2001-04-07 2006-04-06 Secure Data In Motion, Inc. Federated authentication service
US20060005020A1 (en) * 2004-06-16 2006-01-05 Sxip Networks Srl Graduated authentication in an identity management system
US20060174323A1 (en) * 2005-01-25 2006-08-03 Brown Mark D Securing computer network interactions between entities with authorization assurances
US20080046984A1 (en) * 2006-08-17 2008-02-21 Iana Livia Bohmer Federated credentialing system and method
US20080271121A1 (en) * 2007-04-27 2008-10-30 Heather Maria Hinton External user lifecycle management for federated environments
US20100070978A1 (en) * 2008-09-12 2010-03-18 Vmware, Inc. VDI Storage Overcommit And Rebalancing
US20100153946A1 (en) * 2008-12-17 2010-06-17 Vmware, Inc. Desktop source transfer between different pools
US20110030042A1 (en) * 2009-07-30 2011-02-03 Robert Raymond Neal-Joslin Ldapi communication across os instances
US8893230B2 (en) * 2013-02-22 2014-11-18 Duo Security, Inc. System and method for proxying federated authentication protocols
US9137131B1 (en) * 2013-03-12 2015-09-15 Skyhigh Networks, Inc. Network traffic monitoring system and method to redirect network traffic through a network intermediary

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10104079B2 (en) 2013-06-28 2018-10-16 Bmc Software, Inc. Authentication proxy agent
US10356105B2 (en) * 2016-06-14 2019-07-16 Microsoft Technology Licensing, Llc Smart authentication friction level adjusted based on circumstances
US11444932B2 (en) * 2017-03-07 2022-09-13 Airwatch Llc Device verification of an installation of an email client
US10375052B2 (en) * 2017-03-07 2019-08-06 Airwatch Llc Device verification of an installation of an email client
AU2018255484B2 (en) * 2017-04-18 2023-02-23 Bankvault Pty Ltd Virtual machines - computer implemented security methods and systems
US11509643B2 (en) * 2018-04-30 2022-11-22 Google Llc Enclave interactions
US20210037001A1 (en) * 2018-04-30 2021-02-04 Google Llc Enclave Interactions
US11921905B2 (en) 2018-04-30 2024-03-05 Google Llc Secure collaboration between processors and processing accelerators in enclaves
WO2020224809A1 (en) * 2019-05-09 2020-11-12 Giesecke+Devrient Mobile Security Gmbh Method for authenticating an end user to a dependent service
WO2022147354A1 (en) * 2020-12-31 2022-07-07 Abalta Technologies, Inc. Secure cross-platform smart hosting, credential sharing, and identity management
WO2022224262A1 (en) * 2021-04-22 2022-10-27 Talon Cyber Security Ltd. Cybersecurity system
US20220358246A1 (en) * 2021-05-06 2022-11-10 Jpmorgan Chase Bank, N.A. Systems and methods for local data storage
US11960625B2 (en) * 2021-05-06 2024-04-16 Jpmorgan Chase Bank, N.A. Systems and methods for protecting sensitive data in user online activities
US11962576B2 (en) 2022-10-26 2024-04-16 Google Llc Enclave interactions

Also Published As

Publication number Publication date
US20170250984A1 (en) 2017-08-31
US10104079B2 (en) 2018-10-16
US9654473B2 (en) 2017-05-16

Similar Documents

Publication Publication Date Title
US10104079B2 (en) Authentication proxy agent
US10171241B2 (en) Step-up authentication for single sign-on
EP3162103B1 (en) Enterprise authentication via third party authentication support
US10404678B2 (en) Security object creation, validation, and assertion for single sign on authentication
EP3723341B1 (en) Single sign-on for unmanaged mobile devices
US20190173871A1 (en) Using application level authentication for network login
EP3333744A1 (en) Authorization code flow for in-browser applications
US20180109505A1 (en) Authenticating mobile applications using policy files
CN107743702B (en) Single sign-on for hosting mobile devices
US8832814B2 (en) System and method for providing access to a software application
KR20170056566A (en) System and method for integrating an authentication service within a network architecture
US20180324172A1 (en) Single sign-on for remote applications
US20160337338A1 (en) Late binding authentication
US10735420B2 (en) Combined user authentication and device/application integrity check
Ferry et al. Security evaluation of the OAuth 2.0 framework
US20200153814A1 (en) Method for authentication with identity providers
WO2019060016A1 (en) Extensible framework for authentication
US10587603B2 (en) Zero sign-on using a web browser
US10454929B2 (en) Authenticating for an enterprise service
CN104052602A (en) Prevention of password leakage with single sign on in conjunction with command line interfaces
KR101637155B1 (en) A system providing trusted identity management service using trust service device and its methods of operation
Catuogno et al. Achieving interoperability between federated identity management systems: A case of study
WO2022214184A1 (en) Pacs modification to incorporate lacs authentication

Legal Events

Date Code Title Description
AS Assignment

Owner name: BMC SOFTWARE, INC., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MILLER, KARL FREDERICK;REEL/FRAME:030883/0648

Effective date: 20130628

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT, NORTH CAROLINA

Free format text: SECURITY INTEREST;ASSIGNORS:BMC SOFTWARE, INC.;BLADELOGIC, INC.;REEL/FRAME:043351/0231

Effective date: 20150611

Owner name: CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS COLLAT

Free format text: SECURITY INTEREST;ASSIGNORS:BMC SOFTWARE, INC.;BLADELOGIC, INC.;REEL/FRAME:043351/0231

Effective date: 20150611

AS Assignment

Owner name: CREDIT SUISSE, AG, CAYMAN ISLANDS BRANCH, AS COLLATERAL AGENT, NEW YORK

Free format text: SECURITY INTEREST;ASSIGNORS:BMC SOFTWARE, INC.;BLADELOGIC, INC.;REEL/FRAME:047185/0744

Effective date: 20181002

Owner name: CREDIT SUISSE, AG, CAYMAN ISLANDS BRANCH, AS COLLA

Free format text: SECURITY INTEREST;ASSIGNORS:BMC SOFTWARE, INC.;BLADELOGIC, INC.;REEL/FRAME:047185/0744

Effective date: 20181002

AS Assignment

Owner name: BLADELOGIC, INC., TEXAS

Free format text: RELEASE OF PATENTS;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH;REEL/FRAME:047198/0468

Effective date: 20181002

Owner name: BMC ACQUISITION L.L.C., TEXAS

Free format text: RELEASE OF PATENTS;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH;REEL/FRAME:047198/0468

Effective date: 20181002

Owner name: BMC SOFTWARE, INC., TEXAS

Free format text: RELEASE OF PATENTS;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH;REEL/FRAME:047198/0468

Effective date: 20181002

AS Assignment

Owner name: THE BANK OF NEW YORK MELLON TRUST COMPANY, N.A., AS COLLATERAL AGENT, TEXAS

Free format text: SECURITY INTEREST;ASSIGNORS:BMC SOFTWARE, INC.;BLADELOGIC, INC.;REEL/FRAME:052844/0646

Effective date: 20200601

Owner name: THE BANK OF NEW YORK MELLON TRUST COMPANY, N.A., AS COLLATERAL AGENT, TEXAS

Free format text: SECURITY INTEREST;ASSIGNORS:BMC SOFTWARE, INC.;BLADELOGIC, INC.;REEL/FRAME:052854/0139

Effective date: 20200601

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4

AS Assignment

Owner name: ALTER DOMUS (US) LLC, ILLINOIS

Free format text: GRANT OF SECOND LIEN SECURITY INTEREST IN PATENT RIGHTS;ASSIGNORS:BMC SOFTWARE, INC.;BLADELOGIC, INC.;REEL/FRAME:057683/0582

Effective date: 20210930

AS Assignment

Owner name: BLADELOGIC, INC., TEXAS

Free format text: TERMINATION AND RELEASE OF SECURITY INTEREST IN PATENTS;ASSIGNOR:ALTER DOMUS (US) LLC;REEL/FRAME:066567/0283

Effective date: 20240131

Owner name: BMC SOFTWARE, INC., TEXAS

Free format text: TERMINATION AND RELEASE OF SECURITY INTEREST IN PATENTS;ASSIGNOR:ALTER DOMUS (US) LLC;REEL/FRAME:066567/0283

Effective date: 20240131

AS Assignment

Owner name: GOLDMAN SACHS BANK USA, AS SUCCESSOR COLLATERAL AGENT, NEW YORK

Free format text: OMNIBUS ASSIGNMENT OF SECURITY INTERESTS IN PATENT COLLATERAL;ASSIGNOR:CREDIT SUISSE AG, CAYMAN ISLANDS BRANCH, AS RESIGNING COLLATERAL AGENT;REEL/FRAME:066729/0889

Effective date: 20240229